Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG

Overview

General Information

Sample URL:https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
Analysis ID:1591739
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Execute DLL with spoofed extension
AI detected landing page (webpage, office document or email)
Yara detected Costura Assembly Loader
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file does not import any functions
PE file overlay found
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6268 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6336 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • rundll32.exe (PID: 3392 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • rundll32.exe (PID: 7488 cmdline: rundll32.exe AppXDeploymentExtensions.OneCore.dll,ShellRefresh MD5: EF3179D498793BF4234F708D3BE28633)
  • PDFCreator-5_3_2-Setup.exe (PID: 2404 cmdline: "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe" MD5: 82733BE31C1ABFD2A929A78F4E5BE929)
  • PDFCreator-5_3_2-Setup.exe (PID: 3160 cmdline: "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe" MD5: 82733BE31C1ABFD2A929A78F4E5BE929)
    • 7z.exe (PID: 3584 cmdline: "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe" x "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe" -o"C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb" MD5: 2E3309647CE678CA313FE3825A57CCB9)
      • conhost.exe (PID: 7784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • PDFCreatorSetup.exe (PID: 556 cmdline: "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe" MD5: 11627D53BAA73F801F99518E739B276B)
  • msiexec.exe (PID: 3948 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 8184 cmdline: C:\Windows\System32\MsiExec.exe -Embedding E230B7B32594E19E601BC92B6C76615A MD5: E5DA170027542E25EDE42FC54C929077)
      • rundll32.exe (PID: 1272 cmdline: rundll32.exe "C:\Windows\Installer\MSI90D6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4559156 2 PDFCreator_setup!pdfforge.PDFCreator.Setup.CustomActions.DetectSetupStartTimeCustomAction.DetectSetupStartTime MD5: EF3179D498793BF4234F708D3BE28633)
      • rundll32.exe (PID: 3872 cmdline: rundll32.exe "C:\Windows\Installer\MSIC45B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4572296 10 WixSharp!WixSharp.ManagedProjectActions.WixSharp_InitRuntime_Action MD5: EF3179D498793BF4234F708D3BE28633)
      • rundll32.exe (PID: 8000 cmdline: rundll32.exe "C:\Windows\Installer\MSID236.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4575843 19 WixSharp!WixSharp.ManagedProjectActions.WixSharp_Load_Action MD5: EF3179D498793BF4234F708D3BE28633)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\Downloads\Unconfirmed 50174.crdownloadJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
    SourceRuleDescriptionAuthorStrings
    00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000018.00000002.2426721065.0000000003321000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          Process Memory Space: PDFCreator-5_3_2-Setup.exe PID: 2404JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Process Memory Space: PDFCreator-5_3_2-Setup.exe PID: 3160JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
              Click to see the 1 entries
              SourceRuleDescriptionAuthorStrings
              21.0.PDFCreator-5_3_2-Setup.exe.240000.0.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                25.3.7z.exe.22b4266.0.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
                  21.0.PDFCreator-5_3_2-Setup.exe.245046.1.raw.unpackJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

                    Data Obfuscation

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: rundll32.exe "C:\Windows\Installer\MSI90D6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4559156 2 PDFCreator_setup!pdfforge.PDFCreator.Setup.CustomActions.DetectSetupStartTimeCustomAction.DetectSetupStartTime, CommandLine: rundll32.exe "C:\Windows\Installer\MSI90D6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4559156 2 PDFCreator_setup!pdfforge.PDFCreator.Setup.CustomActions.DetectSetupStartTimeCustomAction.DetectSetupStartTime, CommandLine|base64offset|contains: IB9y, Image: C:\Windows\System32\rundll32.exe, NewProcessName: C:\Windows\System32\rundll32.exe, OriginalFileName: C:\Windows\System32\rundll32.exe, ParentCommandLine: C:\Windows\System32\MsiExec.exe -Embedding E230B7B32594E19E601BC92B6C76615A, ParentImage: C:\Windows\System32\msiexec.exe, ParentProcessId: 8184, ParentProcessName: msiexec.exe, ProcessCommandLine: rundll32.exe "C:\Windows\Installer\MSI90D6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4559156 2 PDFCreator_setup!pdfforge.PDFCreator.Setup.CustomActions.DetectSetupStartTimeCustomAction.DetectSetupStartTime, ProcessId: 1272, ProcessName: rundll32.exe
                    No Suricata rule has matched

                    Click to jump to signature section

                    Show All Signature Results
                    Source: pdfArchitect.exe.29.drBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_841a4d9f-d

                    Phishing

                    barindex
                    Source: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGJoe Sandbox AI: Page contains button: 'Free download' Source: '0.0.pages.csv'
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableJoe Sandbox AI: Page contains button: 'Download' Source: '2.17.pages.csv'
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: Base64 decoded: [null,null,null,3]
                    Source: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGHTTP Parser: No favicon
                    Source: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGHTTP Parser: No favicon
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: No favicon
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: No favicon
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: No favicon
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: No favicon
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: No favicon
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: No favicon
                    Source: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableHTTP Parser: No favicon
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeDirectory created: C:\Program Files\PDFCreatorJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeDirectory created: C:\Program Files\PDFCreator\tempJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreator-Setup.logJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreator-5_3_2_65939-Setup_x64.msi.logJump to behavior
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55426 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55427 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55428 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.22.31.211:443 -> 192.168.2.17:55429 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55430 version: TLS 1.2
                    Source: Binary string: C:\NetFXDev1\binaries\x86ret\bin\i386\VSSetup\Utils\boxstub.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\TemporaryBuilds\azure-installer-pool-de-1\23\s\Installer\_bin\architect\Win32\PDF_Architect_9_Installer.pdb| source: pdfArchitect.exe.29.dr
                    Source: Binary string: D:\a\markdig\markdig\src\Markdig\obj\Release\net452\Markdig.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\agent\_work\eca3d12b\wix3\build\ship\x64\SfxCA.pdb source: rundll32.exe, 00000023.00000002.2478313063.00007FFA3EF10000.00000002.00000001.01000000.00000019.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\Communication\obj\Release\PDFCreator.Communication.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Permissions/net461-Release/System.Security.Permissions.pdb`TzT lT_CorDllMainmscoree.dll source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Development\SimpleInjector\src\SimpleInjector\obj\Release\net45\SimpleInjector.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\Obsidian\Source\Obsidian\obj\Any CPU\Release\Obsidian.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2424084982.00000239B80A2000.00000002.00000001.01000000.00000022.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\FuGKV8Wc\0\cs-utilities\usage-statistics\src\UsageStatistics\obj\Release\netstandard2.0\UsageStatistics.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2565191732.00000239D2EA2000.00000002.00000001.01000000.00000039.sdmp
                    Source: Binary string: D:\a\1\s\src\obj\Release\net47\CommonServiceLocator.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423781948.00000239B8092000.00000002.00000001.01000000.00000021.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\Actions\obj\Release\PDFCreator.Actions.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp.Msi\WixSharp.Msi\obj\Debug\WixSharp.Msi.pdb< source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2431168871.00000239B8192000.00000002.00000001.01000000.0000002D.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\FuGKV8Wc\0\cs-utilities\usage-statistics\src\UsageStatistics\obj\Release\netstandard2.0\UsageStatistics.pdbSHA256 source: PDFCreatorSetup.exe, 0000001D.00000002.2565191732.00000239D2EA2000.00000002.00000001.01000000.00000039.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Editions\PDFCreator\obj\Release\PDFCreatorFreeSetup.pdb source: PDFCreatorSetup.exe, 0000001D.00000000.1924009910.00000239B7D22000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\BQzo1taU\1\cs-utilities\pipe-communication\Source\pdfforge.Communication\obj\Release\pdfforge.Communication.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net40-client\NLog.pdbSHA256 source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: /_/src/NLog/obj/Release/net46/NLog.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmp
                    Source: Binary string: /_/src/NLog/obj/Release/net46/NLog.pdbSHA256 source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\UI\ComWrapper\obj\Release\PDFCreator.ComWrapper.pdb4ZNZ @Z_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-projects\pdfcreator-setup-bootstrapper\Source\PDFCreator setup bootstrapper\PDFCreator setup bootstrapper\obj\Release\PDFCreator_setup_bootstrapper.pdbH source: PDFCreator-5_3_2-Setup.exe, 00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmp, 7z.exe, 00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\bin\Release\net46\NGettext.pdb8 source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2585823956.00000239D7ED2000.00000002.00000001.01000000.0000003D.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Principal.Windows/net461-Windows_NT-Release/System.Security.Principal.Windows.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\Jobs\obj\Release\PDFCreator.Jobs.pdb source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Editions\EditionBase\obj\Release\PDFCreator.EditionBase.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/src/ICSharpCode.SharpZipLib/obj/Release/net45/ICSharpCode.SharpZipLib.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.pdbnG source: rundll32.exe, 00000021.00000002.2178637987.0000025DED7F7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2172472362.0000025DED7B6000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\ComImplementation\obj\Release\PDFCreator.ComImplementation.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Principal.Windows/net461-Windows_NT-Release/System.Security.Principal.Windows.pdbSHA256zqXL source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: cscs.exe.pdb!Build_CA_DLL.cmd source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmp
                    Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net40-client\NLog.pdb source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\BQzo1taU\0\cs-utilities\banners\src\Banners\obj\Release\Banners.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2429411325.00000239B8152000.00000002.00000001.01000000.0000002B.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemWrapper\obj\Release\netstandard2.0\SystemWrapper.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2421553380.000001B230552000.00000002.00000001.01000000.0000001D.sdmp
                    Source: Binary string: C:\agent\_work\13\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\PDFCreator\obj\Release\PDFCreator_setup.pdb source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2420065874.000001B230532000.00000002.00000001.01000000.0000001C.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Editions\EditionBase\EditionBase\obj\Release\EditionBase.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423250043.00000239B8082000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\UI\ComWrapper\obj\Release\PDFCreator.ComWrapper.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator.Interface\obj\Release\netstandard2.0\LicenseValidator.Interface.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426442600.00000239B80E2000.00000002.00000001.01000000.00000027.sdmp
                    Source: Binary string: /_/artifacts/obj/Microsoft.Win32.Registry/net461-Windows_NT-Release/Microsoft.Win32.Registry.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422466903.000001B230572000.00000002.00000001.01000000.0000001E.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\Ghostscript\obj\Release\PDFCreator.Ghostscript.pdb source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Ui\Interactions\obj\Release\PDFCreator.Interactions.pdb@[Z[ L[_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp.Msi\WixSharp.Msi\obj\Debug\WixSharp.Msi.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2431168871.00000239B8192000.00000002.00000001.01000000.0000002D.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp\obj\Release\WixSharp.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmp
                    Source: Binary string: E:\A\_work\305\s\src\Microsoft.Xaml.Behaviors\obj\Release\net45\Microsoft.Xaml.Behaviors.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2538646458.00000239D2622000.00000002.00000001.01000000.00000037.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\Controller\obj\Release\PDFCreator.Controller.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemInterface\obj\Release\netstandard2.0\SystemInterface.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2416309726.000001B2304E2000.00000002.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\obj\Release\net46\NGettext.pdbSHA256 source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\c2bb8280\0\cs-utilities\datastorage\Source\DataStorage\obj\Release\DataStorage.pdbPeje \e_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2537236879.00000239D2452000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-projects\pdfcreator-setup-bootstrapper\Source\PDFCreator setup bootstrapper\PDFCreator setup bootstrapper\obj\Release\PDFCreator_setup_bootstrapper.pdb source: PDFCreator-5_3_2-Setup.exe, 00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmp, 7z.exe, 00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\GUI\obj\Release\GUI.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Ui\Interactions\obj\Release\PDFCreator.Interactions.pdb source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\ActionsInterface\obj\Release\PDFCreator.ActionsInterface.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\WixSharpHelpers\obj\Release\WixSharpHelpers.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902052142.0000000007250000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2424509128.000001B2305E2000.00000002.00000001.01000000.00000023.sdmp
                    Source: Binary string: D:\a\1\s\src\obj\Release\net47\CommonServiceLocator.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423781948.00000239B8092000.00000002.00000001.01000000.00000021.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Permissions/net461-Release/System.Security.Permissions.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\obj\Release\net46\NGettext.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\ComImplementation\obj\Release\PDFCreator.ComImplementation.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\agent\_work\13\s\build\obj\ship\x86\core\BootstrapperCore.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Projects\markdig.wpf\src\Markdig.Wpf\obj\Release\net452\Markdig.Wpf.pdbSHA256L source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/src/ICSharpCode.SharpZipLib/obj/Release/net45/ICSharpCode.SharpZipLib.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\BQzo1taU\0\cs-utilities\banners\src\Banners\obj\Release\Banners.pdbP source: 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2429411325.00000239B8152000.00000002.00000001.01000000.0000002B.sdmp
                    Source: Binary string: C:\projects\translatable\Source\Translatable.NGettext\obj\Release\Translatable.NGettext.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2586164938.00000239D7EE2000.00000002.00000001.01000000.0000003E.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\ConverterInterface\obj\Release\PDFCreator.ConverterInterface.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\punker76\Documents\Git\MahApps.Metro.SimpleChildWindow\MahApps.Metro.SimpleChildWindow\obj\Release\MahApps.Metro.SimpleChildWindow.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2424782330.00000239B80B2000.00000002.00000001.01000000.00000024.sdmp
                    Source: Binary string: C:\Projects\markdig.wpf\src\Markdig.Wpf\obj\Release\net452\Markdig.Wpf.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\A\_work\305\s\src\Microsoft.Xaml.Behaviors\obj\Release\net45\Microsoft.Xaml.Behaviors.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2538646458.00000239D2622000.00000002.00000001.01000000.00000037.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\UI\COM\obj\Release\PDFCreator.COM.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Editions\EditionBase\EditionBase\obj\Release\EditionBase.pdb<TVT HT_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423250043.00000239B8082000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: C:\agent\_work\13\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbP source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Development\SimpleInjector\src\SimpleInjector\obj\Release\net45\SimpleInjector.pdbSHA256' source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\DirectConversion\obj\Release\PDFCreator.DirectConversion.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator\obj\Release\netstandard2.0\LicenseValidator.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\projects\translatable\Source\Translatable\obj\Release\Translatable.pdb( source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\Projects\Optional\Optional\obj\Release-Net461\Optional.pdbD source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.AccessControl/net461-Windows_NT-Release/System.Security.AccessControl.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2537954597.00000239D25E2000.00000002.00000001.01000000.00000035.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\ProjectConstants\obj\Release\ProjectConstants.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2537778705.00000239D25D2000.00000002.00000001.01000000.00000034.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: d:\projects\git\MahApps.Metro\src\MahApps.Metro\MahApps.Metro\obj\Release\NET45\MahApps.Metro.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2565424029.00000239D2EC2000.00000002.00000001.01000000.0000003A.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\GUI\obj\Release\GUI.pdb3F5MF5 ?F5_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2572199279.00000239D3292000.00000002.00000001.01000000.0000003C.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemInterface\obj\Release\netstandard2.0\SystemInterface.pdbSHA256 source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2416309726.000001B2304E2000.00000002.00000001.01000000.0000001A.sdmp
                    Source: Binary string: C:\agent\_work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2061857525.0000025DED773000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2197334792.0000013CEFDB2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2417959923.000001B230502000.00000002.00000001.01000000.0000001B.sdmp, rundll32.exe, 00000023.00000003.2226285676.000001B22EA42000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\markdig\markdig\src\Markdig\obj\Release\net452\Markdig.pdbSHA2560 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemWrapper\obj\Release\netstandard2.0\SystemWrapper.pdbSHA256Jp source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2421553380.000001B230552000.00000002.00000001.01000000.0000001D.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp.UI\obj\x86\Release\WixSharp.UI.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902052142.0000000007250000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\bin\Release\net46\NGettext.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2585823956.00000239D7ED2000.00000002.00000001.01000000.0000003D.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator\obj\Release\netstandard2.0\LicenseValidator.pdbSHA256L source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator.Interface\obj\Release\netstandard2.0\LicenseValidator.Interface.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426442600.00000239B80E2000.00000002.00000001.01000000.00000027.sdmp
                    Source: Binary string: E:\TemporaryBuilds\azure-installer-pool-de-1\23\s\Installer\_bin\architect\Win32\PDF_Architect_9_Installer.pdb source: pdfArchitect.exe.29.dr
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\PDFCreator\obj\Release\PDFCreator_setup.pdbL source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2420065874.000001B230532000.00000002.00000001.01000000.0000001C.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Shared\obj\Release\Shared.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\c2bb8280\0\cs-utilities\datastorage\Source\DataStorage\obj\Release\DataStorage.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2537236879.00000239D2452000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: C:\projects\translatable\Source\Translatable\obj\Release\Translatable.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2425377225.00000239B80C2000.00000002.00000001.01000000.00000025.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\Projects\Optional\Optional\obj\Release-Net461\Optional.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2425918064.00000239B80D2000.00000002.00000001.01000000.00000026.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: 'l$kg+5<(D`4P8l]*-b%mN,FP<7Di]>>-lbL9n*.Pdb6._YtkCh]>SnE.`esDL87<mr0pSX source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256^Y source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2572199279.00000239D3292000.00000002.00000001.01000000.0000003C.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: c:\projects\active-directory-object-picker\Tulpep.ActiveDirectoryObjectPicker\obj\Release\ActiveDirectoryObjectPicker.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C02000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: -C:\NetFXDev1\binaries\x86ret\bin\i386\VSSetup\Utils\boxstub.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp
                    Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF43FC FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,35_2_00007FFA3EEF43FC
                    Source: global trafficTCP traffic: 192.168.2.17:54976 -> 1.1.1.1:53
                    Source: global trafficTCP traffic: 192.168.2.17:55316 -> 1.1.1.1:53
                    Source: global trafficHTTP traffic detected: GET /pdfcreator/banners/v1?product=pdfcreator_setup&lang=en&version=5.3.2 HTTP/1.1Host: go.pdfforge.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /pdfcreator/update-info.txt HTTP/1.1Host: update.pdfforge.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /api/v1/banners?product=pdfcreator_setup&lang=en&version=5.3.2 HTTP/1.1Host: campaigns.pdfforge.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /get-app.aspx?configid=0DAFAB52-DE71-481B-BBCE-6DC3289A88FE&uid=1006694&wid=6800&partner=Architect_Creator_SEO HTTP/1.1Host: download9.pdfarchitect.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST /event/api/v1/single/pdfcreator_setup HTTP/1.1Content-Type: application/json; charset=utf-8Host: stat.pdfforge.orgContent-Length: 345Expect: 100-continueConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download.ashx?productcode=pdfarchitect$params=uid=1006694&wid=6800&partner=architect_creator_seo$configid=0dafab52-de71-481b-bbce-6dc3289a88fe HTTP/1.1Host: download9.pdfarchitect.org
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
                    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                    Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
                    Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                    Source: global trafficHTTP traffic detected: GET /pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Styles/main.css?v=ccffb4d2d4a44470dbc4e645207d69f93bb108e6 HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Search/Styles/search.css HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Fonts/material-icons.woff2 HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Bold.woff2 HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-ExtraLight.woff2 HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Light.woff2 HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Medium.woff2 HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Regular.woff2 HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fdc93e7d71ffc3b8ab03ce9395f7bb07468cd7f3/banner_w1920_merged-min.jpg HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Images/pdfforge_logo.svg HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fd18bdfffbe266ca7844a2cce5d3795611700266/key_highlight_1-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/7076b7705bdfcd98886761cfcd066a094b868262/key_highlight_2-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fdb2eacb82f3bd17d5664fb536147026ce50578d/Ikey_highlight_3-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/43d56402e17f37ecdf2fcb792d440599d20529e7/feature_convert_pdf-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/1e7933e9262defe54359709868cbae66a5bb48c6/feature_tokens-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Images/pdfforge_logo.svg HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fdc93e7d71ffc3b8ab03ce9395f7bb07468cd7f3/banner_w1920_merged-min.jpg HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/7076b7705bdfcd98886761cfcd066a094b868262/key_highlight_2-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/114074691729632436fa4b52a38e5ea5c8ec8a84/feature_secure_pdfs-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/a5aaebf5ccc5154f3f4b672bc5f5553cc7ef29b6/feature_actions-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/be35f60e71800e08896e75f793d6f019695bc0af/feature_archive_with_pdf_a-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fd18bdfffbe266ca7844a2cce5d3795611700266/key_highlight_1-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fdb2eacb82f3bd17d5664fb536147026ce50578d/Ikey_highlight_3-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/15e7d9eabaa61404a86d0311fb330cbb3eb0328c/feature_merge_and_rearrange-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/9f80c4e6d1e33e04db08d5137906cb002daf72d5/feature_cs_script-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/43d56402e17f37ecdf2fcb792d440599d20529e7/feature_convert_pdf-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/e7ab96b2b7bee9779f53c9379c593925b5cf1a5d/feature_digital_signatures-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/1e7933e9262defe54359709868cbae66a5bb48c6/feature_tokens-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/114074691729632436fa4b52a38e5ea5c8ec8a84/feature_secure_pdfs-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/84eade2cfbee1170488c99dd5210551f35207afe/feature_com_interface-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fe1945fe565da3202b76288f7c2059e16e277ce1/feature_multilingual-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/be35f60e71800e08896e75f793d6f019695bc0af/feature_archive_with_pdf_a-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/b6137bc44e5a5b569ed5c373a2bb4853506c8cd7/feature_automatic_saving-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/a5aaebf5ccc5154f3f4b672bc5f5553cc7ef29b6/feature_actions-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/15e7d9eabaa61404a86d0311fb330cbb3eb0328c/feature_merge_and_rearrange-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/9f80c4e6d1e33e04db08d5137906cb002daf72d5/feature_cs_script-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/e7ab96b2b7bee9779f53c9379c593925b5cf1a5d/feature_digital_signatures-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/fe1945fe565da3202b76288f7c2059e16e277ce1/feature_multilingual-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/84eade2cfbee1170488c99dd5210551f35207afe/feature_com_interface-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/b6137bc44e5a5b569ed5c373a2bb4853506c8cd7/feature_automatic_saving-min.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/main.1b604b6c.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /js/v3/pdfforge.org.min.js HTTP/1.1Host: avqtools.avanquest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/328.0a10ba27.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /badge_js?sf_id=3082783&variant_id=sd HTTP/1.1Host: b.sf-syn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/kd-gdpr-cc.js?dimensions%5Blanguage%5D%5B0%5D=en HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Neos.Neos/JavaScript/LastVisitedNode.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /badge_js?sf_id=3082783&variant_id=sf HTTP/1.1Host: b.sf-syn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/3f9ad850b871246afaf76869b427937e22bf5f28/pdfforge_fav-32x32.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sf&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: b.sf-syn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /badge_js?sf_id=3082783&variant_id=sf HTTP/1.1Host: b.sf-syn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sd&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: b.sf-syn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /badge_js?sf_id=3082783&variant_id=sd HTTP/1.1Host: b.sf-syn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/kd-gdpr-cc.js?dimensions%5Blanguage%5D%5B0%5D=en HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Neos.Neos/JavaScript/LastVisitedNode.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/3f9ad850b871246afaf76869b427937e22bf5f28/pdfforge_fav-32x32.png HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/visitor/ HTTP/1.1Host: avqgate.avanquest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/main.1b604b6c.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /js/v3/pdfforge.org.min.js HTTP/1.1Host: avqtools.avanquest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/611.0c276bff.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/859.9e75a4fb.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/328.0a10ba27.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/822.e3a8006d.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/371.1b2cc672.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/287.9b4d6d6f.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23 HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/visitor/ HTTP/1.1Host: avqgate.avanquest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/318.e37ccfd1.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /39895559.js?businessUnitId=1195369 HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/611.0c276bff.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/888.a6458ca9.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/859.9e75a4fb.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sd&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: b.sf-syn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sf&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: b.sf-syn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/371.1b2cc672.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /js/profitwell.js?auth=9ceddaa38fdb83fc3c7d934ad52ca28a HTTP/1.1Host: public.profitwell.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/287.9b4d6d6f.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/822.e3a8006d.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: global trafficHTTP traffic detected: GET /api/parameters HTTP/1.1Host: qti.avanquest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/visitor-js/?uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&wid=8201&ref=Pdfforge.org&mkey1=pdfforge.org%2Fpdfcreator&key1=default&key2=default&qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator HTTP/1.1Host: avqgate.avanquest.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/318.e37ccfd1.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a
                    Source: global trafficHTTP traffic detected: GET /v2/39895559/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /trustboxes/5406e65db0d04a09e042d5fc/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /analytics/1736937600000/39895559.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /feedbackweb-new.js HTTP/1.1Host: js.hubspotfeedback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /39895559.js?businessUnitId=1195369 HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Yz1kpT1azoWTOR2eZCXJrqx5gcCylL5X2YovYU2HYo4-1736937695-1.0.1.1-wX49AEUTijfoE_PQTYXMk3pnJ0.BcaZ9EDcStycfSmx0s525Jwaz3UddXlItioFTRtpx4alZh19AgGMD_vO5ww
                    Source: global trafficHTTP traffic detected: GET /btn/visitor.min.js HTTP/1.1Host: gate.upclick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /npm/@lottiefiles/dotlottie-web@0.31.0/dist/dotlottie-player.wasm HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/pdfforge.tracking.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a
                    Source: global trafficHTTP traffic detected: GET /api/visitor-js/?uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&wid=8201&ref=Pdfforge.org&mkey1=pdfforge.org%2Fpdfcreator&key1=default&key2=default&qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator HTTP/1.1Host: avqgate.avanquest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: j_TR_uID_6cf28842-c644-4c38-9aa9-9a1e29340a0a=
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/888.a6458ca9.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a
                    Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=EiNuOozZOV99WCKo20XHq1iFng8xgmyeFru8xtzvJo4-1736937696-1.0.1.1-gYy0LeR.Zl.36k6aaeYe4oCwvmXrbfmzzJaBQ4iMbWVC60W_6_JFgPlbh31FfSfzSXEP8iFUSbA1y2GI2D9ZDw
                    Source: global trafficHTTP traffic detected: GET /btn/visitor.min.js HTTP/1.1Host: gate.upclick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /js/profitwell.js?auth=9ceddaa38fdb83fc3c7d934ad52ca28a HTTP/1.1Host: public.profitwell.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /v2/39895559/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=9fAG235VqZiB6LGh2XPIYCUeK8JzdFSxD1bqOyNMWg4-1736937696-1.0.1.1-.IgRtpCcAyYV1BuiwPldw4utNI1rFt0dFu79b.5iNjVeScZL0jCGnzIojJntPDdld1s.XCuVLR3gSl7TRNO2rQ
                    Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=KfGsyrzOyXZO5ENZWBJWBZp7elF4TNIKam8lxdtJ22M-1736937696-1.0.1.1-jf4_toq8RbnQhKux.XRlaRTZbXQBDibNwpDFOZ18JxccSBPAAbvoWgs6.WLrUvlLRKZuG67cI8OQk9lqe7hglA
                    Source: global trafficHTTP traffic detected: GET /analytics/1736937600000/39895559.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=3HAtBZELQq9iyrIjg2fQdrLRUSdBeMy26UjowHH9u0c-1736937696-1.0.1.1-sbwOMkduAgjcmkqNd7KGXklIBZj.x9RFcmAtBIFzHyc9Mh.gMlwlFsJ.Ak28GRGiyaqHG2FDL7cjObn6nIrlCw
                    Source: global trafficHTTP traffic detected: GET /feedbackweb-new.js HTTP/1.1Host: js.hubspotfeedback.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=39895559&currentUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /feedback-web-fetcher HTTP/1.1Host: app.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=39895559 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /click.aspx?wID=8201&uid=1015225&key1=default&key2=default&mkey1=pdfforge.org/pdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&cmp=pdfa_all_all_all_all_all_pdfforge&vst=1 HTTP/1.1Host: cgate.pdfarchitect.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=5c52b3a8e2fc000001600a23&locale=en-US HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /trustboxes/5406e65db0d04a09e042d5fc/main.js HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /stats/TrustboxImpression?locale=en-US&styleHeight=28px&styleWidth=100%25&theme=light&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=5c52b3a8e2fc000001600a23&widgetId=5406e65db0d04a09e042d5fc HTTP/1.1Host: widget.trustpilot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-type: application/x-www-form-urlencodedAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/pdfforge.tracking.js HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hs_do_not_track=yes; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897
                    Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=39895559&rcu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator&pu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&t=PDFCreator%3A+Download+our+free+PDF+converter+here&cts=1736937696298&vi=0607556aeae8a5ec9c3e7e24731ee769&nc=true&u=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&b=113466648.1.1736937695897&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/v1/services/user HTTP/1.1Host: avqservice.avanquest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/v1/services/session HTTP/1.1Host: avqservice.avanquest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /js-sdk-loader/4eefddb382984165a90005a4f77b3c28.min.js HTTP/1.1Host: sentry.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696
                    Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=39895559&currentUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1ySbXJZpk39BauygJwwd_V4c0C2BpMPqiJi4m53XYE4-1736937696-1.0.1.1-2KlKcjmNejgYZLhH2QS_mAoinZIXEyvxpGDvjf_7hpcUPykh.3Au4HNXIU1le4dacq6fgtFGbHjPVvvc5CuP4Q; _cfuvid=_TefC2zH1YvLqH7mowEHedhPYzFizu6nbR5DZkF8Xks-1736937696898-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=39895559&conversations-embed=static-1.19631&mobile=false&messagesUtk=ac286284ebc24dfe8a11a026536d1ece&traceId=ac286284ebc24dfe8a11a026536d1ece HTTP/1.1Host: api.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=39895559 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /tag/lufvsv0kjs?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /click.aspx?wID=8201&uid=1015225&key1=default&key2=default&mkey1=pdfforge.org/pdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&cmp=pdfa_all_all_all_all_all_pdfforge&vst=1 HTTP/1.1Host: cgate.pdfarchitect.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 8201=cmp=pdfa_all_all_all_all_all_pdfforge&key1=default&key2=default&mkey1=pdfforge.org%2Fpdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&uid=1011867&vst=1&wID=8201&Country=US&dest=https%3A%2F%2Fpdfforge.org&type_1=2025-01-15%2010%3A41%3A36Z&clientID=d23a8b71-5f8c-471e-84dc-8d4d473f5289&umID=d23a8b71-5f8c-471e-84dc-8d4d473f5289&affcookiename=8201
                    Source: global trafficHTTP traffic detected: GET /feedback-web-renderer-ui/static-1.23441/bundles/fetcher.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.hubspot.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cPg8ASQsCTplZwIc9rAw9bgCpwiIMorEy3ooR6lHKDE-1736937697-1.0.1.1-A8x9bb3vuC.Jrwr.tIrZ9ZaJrNAA1lOgz.tnCcQNwer_1G44uBZoExDJ1Mfx1HtYu0LFwYQa5s_p3Zu0BRtYcQ
                    Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=39895559&rcu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator&pu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&t=PDFCreator%3A+Download+our+free+PDF+converter+here&cts=1736937696298&vi=0607556aeae8a5ec9c3e7e24731ee769&nc=true&u=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&b=113466648.1.1736937695897&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=12PhlhS17GqvwTgl5izh5wYTeB5WUHSof8DDB5.xf8A-1736937697-1.0.1.1-bLGM21254KnYq.Hv3Rt3KWFDfx7ucJ2Zs8hqcosJouyfAnwtM_cT24goUPhmf2Zb4y3T2t_WckLHZTG0p_3qtw; _cfuvid=Yf4UtyZR7FAPvn7OUhuSfQyFWHdxT1JWxNaXDoiUaIM-1736937697384-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=5c52b3a8e2fc000001600a23&locale=en-US HTTP/1.1Host: widget.trustpilot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=L4_.4zV_GHU0CuJo490eVagpIJgh5txXkl55ET7IaZ4-1736937697-1.0.1.1-4nB3tkxvOjpSenJe1EwFS2y72V6qo.GS6H9KulTkwHQjBDGutinmNGszAz0qNiyyP0eAlDwBQ7rFPowDBH7rFA; _cfuvid=wbLh8QuIqL1a7Y0yvTR8FoIGetjTuSh_0ECqQhpLOJg-1736937697572-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=39895559&conversations-embed=static-1.19631&mobile=false&messagesUtk=ac286284ebc24dfe8a11a026536d1ece&traceId=ac286284ebc24dfe8a11a026536d1ece HTTP/1.1Host: api.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=12PhlhS17GqvwTgl5izh5wYTeB5WUHSof8DDB5.xf8A-1736937697-1.0.1.1-bLGM21254KnYq.Hv3Rt3KWFDfx7ucJ2Zs8hqcosJouyfAnwtM_cT24goUPhmf2Zb4y3T2t_WckLHZTG0p_3qtw; _cfuvid=Yf4UtyZR7FAPvn7OUhuSfQyFWHdxT1JWxNaXDoiUaIM-1736937697384-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /npm/@lottiefiles/dotlottie-web@0.31.0/dist/dotlottie-player.wasm HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /_target/92a62e3bebeb3829618f2b9615276bb0848df138/01.Main_Banner_Animation.json HTTP/1.1Host: www.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; KD_GDPR_CC=%7B%22consents%22%3A%7B%22default%22%3A%5B%22necessary%22%2C%22tracking%22%2C%22analytics%22%2C%22clarity%22%2C%22sentry%22%2C%22marketing%22%2C%22adsense%22%2C%22google_ads%22%2C%22microsoft_ads%22%2C%22hubspot%22%5D%7D%2C%22consentDates%22%3A%7B%22default%22%3A%22Wed%2C%2015%20Jan%202025%2010%3A41%3A36%20GMT%22%7D%2C%22consentDate%22%3A%22Wed%2C%2015%20Jan%202025%2010%3A41%3A36%20GMT%22%2C%22expireDate%22%3A%22Thu%2C%2015%20Jan%202026%2010%3A41%3A36%20GMT%22%7D; _gcl_au=1.1.953075582.1736937696
                    Source: global trafficHTTP traffic detected: GET /feedback-web-renderer-ui/static-1.23441/bundles/fetcher.js HTTP/1.1Host: static.hsappstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /tag/lufvsv0kjs?ref=gtm2 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=41a42627754b4f0d8b035b05af89521d.20250115.20260115
                    Source: global trafficHTTP traffic detected: GET /s/0.7.62/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=41a42627754b4f0d8b035b05af89521d.20250115.20260115
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Yng_18.V1ipxG4VKdR7YFBgbIYB_erQb9atHLXM0yYo-1736937698-1.0.1.1-mk.E8sw_rSAnlrx76uFEXuo2jkISxsovgHNhNDXYbXxX.WJCGCFL4CXvOtBy0C.RlJH5rznvZMMhgQ5Km6fB7g; _cfuvid=JDe5BwmGZ_jH7z8FhUwLaY5Zmob4UeSp5gqL_oUxl24-1736937698015-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /js-sdk-loader/4eefddb382984165a90005a4f77b3c28.min.js HTTP/1.1Host: sentry.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _ga=GA1.2.1073342309.1736937697; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1
                    Source: global trafficHTTP traffic detected: GET /7.120.0/bundle.tracing.replay.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /feedback/public/v1/web-config?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769&bundleVersion=1.23441&currentUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&pageUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: feedback.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-HS-Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGsec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.hubspot.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.hubspot.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1033736748/?random=1736937697935&cv=11&fst=1736937697935&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16654189320/?random=1736937697951&cv=11&fst=1736937697951&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /td/rul/1033736748?random=1736937697935&cv=11&fst=1736937697935&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /td/rul/16654189320?random=1736937697951&cv=11&fst=1736937697951&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /tag/uet/271005445 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=41a42627754b4f0d8b035b05af89521d.20250115.20260115
                    Source: global trafficHTTP traffic detected: GET /_target/92a62e3bebeb3829618f2b9615276bb0848df138/01.Main_Banner_Animation.json HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; KD_GDPR_CC=%7B%22consents%22%3A%7B%22default%22%3A%5B%22necessary%22%2C%22tracking%22%2C%22analytics%22%2C%22clarity%22%2C%22sentry%22%2C%22marketing%22%2C%22adsense%22%2C%22google_ads%22%2C%22microsoft_ads%22%2C%22hubspot%22%5D%7D%2C%22consentDates%22%3A%7B%22default%22%3A%22Wed%2C%2015%20Jan%202025%2010%3A41%3A36%20GMT%22%7D%2C%22consentDate%22%3A%22Wed%2C%2015%20Jan%202025%2010%3A41%3A36%20GMT%22%2C%22expireDate%22%3A%22Thu%2C%2015%20Jan%202026%2010%3A41%3A36%20GMT%22%7D; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937697.0.0.0; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0
                    Source: global trafficHTTP traffic detected: GET /s/0.7.62/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=41a42627754b4f0d8b035b05af89521d.20250115.20260115; MUID=015F27DB6F246F153C8132AE6B246125
                    Source: global trafficHTTP traffic detected: GET /feedback/public/v1/web-config?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769&bundleVersion=1.23441&currentUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&pageUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1Host: feedback.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=7wa8Z9NNKhL76NXIVFDIbi17Tr0WVWAhnZj3KWFJZeE-1736937697-1.0.1.1-AM7kM6ydyX32sa5ME_m0yjTJewkJGQULKdUoo2sq2OzCWJadms1junbVeB4uAeFBWaHTXHGGmdqB90skFLYxJg
                    Source: global trafficHTTP traffic detected: GET /7.120.0/bundle.tracing.replay.min.js HTTP/1.1Host: browser.sentry-cdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /download/pdfcreator/PDFCreator-stable HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937697.0.0.0; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841
                    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16654189320/?random=1736937697951&cv=11&fst=1736935200000&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwCa7L7djMBZw3wOod-gULCjb-Kdr4W_QMK1UA&random=749896698&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1033736748/?random=1736937697935&cv=11&fst=1736937697935&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
                    Source: global trafficHTTP traffic detected: GET /public/styles/main.css HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16654189320/?random=1736937697951&cv=11&fst=1736937697951&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
                    Source: global trafficHTTP traffic detected: GET /tag/uet/271005445 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=41a42627754b4f0d8b035b05af89521d.20250115.20260115; MUID=015F27DB6F246F153C8132AE6B246125
                    Source: global trafficHTTP traffic detected: GET /public/scripts/jtrack-plugin.js HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /public/scripts/jTrackingVisitorService.js HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /js/v2/pdfforge.org.min.js HTTP/1.1Host: jtracking.lulusoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /images/base/en_logo.svg HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /images/socialprivacy/dummy_facebook.svg HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /public/fonts/inter-latin-300-normal.woff2 HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://download.pdfforge.org/public/styles/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /public/scripts/jTrackingVisitorService.js HTTP/1.1Host: download.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /public/scripts/jtrack-plugin.js HTTP/1.1Host: download.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /public/fonts/material-icons.woff2 HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://download.pdfforge.org/public/styles/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /images/socialprivacy/dummy_facebook.svg HTTP/1.1Host: download.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /images/base/en_logo.svg HTTP/1.1Host: download.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /api/visitor/?id=746396f4-e414-4e60-950d-6cd872b4f56a HTTP/1.1Host: jtracking-gate.lulusoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /public/fonts/inter-latin-400-normal.woff2 HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://download.pdfforge.org/public/styles/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /public/fonts/inter-latin-200-normal.woff2 HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://download.pdfforge.org/public/styles/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /public/fonts/inter-latin-500-normal.woff2 HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://download.pdfforge.org/public/styles/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /images/socialprivacy/dummy_twitter.svg HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /feedbackweb-new.js HTTP/1.1Host: js.hubspotfeedback.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"331f2518cc98d9a35008bb7d76d0c7ed"
                    Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"e731b6707eb6368e593abb6df789d598"
                    Source: global trafficHTTP traffic detected: GET /collectedforms.js HTTP/1.1Host: js.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://download.pdfforge.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"cce97ce600e1081dce3e5e7b5bc08d18"
                    Source: global trafficHTTP traffic detected: GET /js/v2/pdfforge.org.min.js HTTP/1.1Host: jtracking.lulusoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/14/envelope/?sentry_key=4eefddb382984165a90005a4f77b3c28&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.120.0 HTTP/1.1Host: sentry.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /public/scripts/main.js HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0
                    Source: global trafficHTTP traffic detected: GET /api/visitor/?id=746396f4-e414-4e60-950d-6cd872b4f56a HTTP/1.1Host: jtracking-gate.lulusoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /images/socialprivacy/dummy_twitter.svg HTTP/1.1Host: download.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://download.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /public/scripts/main.js HTTP/1.1Host: download.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect
                    Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=39895559&currentUrl=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&utk=0607556aeae8a5ec9c3e7e24731ee769&__hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&__hssc=113466648.1.1736937695897&referrer=https%3A%2F%2Fwww.pdfforge.org%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://download.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /api/parameters HTTP/1.1Host: qti.avanquest.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=39895559 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://download.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /btn/visitor.min.js HTTP/1.1Host: gate.upclick.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Yng_18.V1ipxG4VKdR7YFBgbIYB_erQb9atHLXM0yYo-1736937698-1.0.1.1-mk.E8sw_rSAnlrx76uFEXuo2jkISxsovgHNhNDXYbXxX.WJCGCFL4CXvOtBy0C.RlJH5rznvZMMhgQ5Km6fB7g; _cfuvid=JDe5BwmGZ_jH7z8FhUwLaY5Zmob4UeSp5gqL_oUxl24-1736937698015-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /collected-forms/v1/config/json?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769 HTTP/1.1Host: forms.hscollectedforms.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=cPg8ASQsCTplZwIc9rAw9bgCpwiIMorEy3ooR6lHKDE-1736937697-1.0.1.1-A8x9bb3vuC.Jrwr.tIrZ9ZaJrNAA1lOgz.tnCcQNwer_1G44uBZoExDJ1Mfx1HtYu0LFwYQa5s_p3Zu0BRtYcQ
                    Source: global trafficHTTP traffic detected: GET /api/visitor-js/?uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&wid=3731&ref=pdfarchitect.org%2F&mkey1=pdfforge.org%2Fpdfarchitect&key2=default&qti=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a HTTP/1.1Host: jtracking-gate.lulusoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=39895559&conversations-embed=static-1.19631&mobile=false&messagesUtk=cdedc41042ba4227a4b372d366f4de0f&traceId=cdedc41042ba4227a4b372d366f4de0f&hubspotUtk=0607556aeae8a5ec9c3e7e24731ee769&__hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&__hssc=113466648.1.1736937695897&referrer=https%3A%2F%2Fwww.pdfforge.org%2F HTTP/1.1Host: api.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://download.pdfforge.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Yng_18.V1ipxG4VKdR7YFBgbIYB_erQb9atHLXM0yYo-1736937698-1.0.1.1-mk.E8sw_rSAnlrx76uFEXuo2jkISxsovgHNhNDXYbXxX.WJCGCFL4CXvOtBy0C.RlJH5rznvZMMhgQ5Km6fB7g; _cfuvid=JDe5BwmGZ_jH7z8FhUwLaY5Zmob4UeSp5gqL_oUxl24-1736937698015-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=39895559 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=7wa8Z9NNKhL76NXIVFDIbi17Tr0WVWAhnZj3KWFJZeE-1736937697-1.0.1.1-AM7kM6ydyX32sa5ME_m0yjTJewkJGQULKdUoo2sq2OzCWJadms1junbVeB4uAeFBWaHTXHGGmdqB90skFLYxJg
                    Source: global trafficHTTP traffic detected: GET /btn/visitor.min.js HTTP/1.1Host: gate.upclick.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=39895559&currentUrl=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&utk=0607556aeae8a5ec9c3e7e24731ee769&__hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&__hssc=113466648.1.1736937695897&referrer=https%3A%2F%2Fwww.pdfforge.org%2F HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=12PhlhS17GqvwTgl5izh5wYTeB5WUHSof8DDB5.xf8A-1736937697-1.0.1.1-bLGM21254KnYq.Hv3Rt3KWFDfx7ucJ2Zs8hqcosJouyfAnwtM_cT24goUPhmf2Zb4y3T2t_WckLHZTG0p_3qtw; _cfuvid=Yf4UtyZR7FAPvn7OUhuSfQyFWHdxT1JWxNaXDoiUaIM-1736937697384-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1Host: forms.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Yng_18.V1ipxG4VKdR7YFBgbIYB_erQb9atHLXM0yYo-1736937698-1.0.1.1-mk.E8sw_rSAnlrx76uFEXuo2jkISxsovgHNhNDXYbXxX.WJCGCFL4CXvOtBy0C.RlJH5rznvZMMhgQ5Km6fB7g; _cfuvid=JDe5BwmGZ_jH7z8FhUwLaY5Zmob4UeSp5gqL_oUxl24-1736937698015-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /api/visitor-js/?uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&wid=3731&ref=pdfarchitect.org%2F&mkey1=pdfforge.org%2Fpdfarchitect&key2=default&qti=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a HTTP/1.1Host: jtracking-gate.lulusoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: j_TR_uID_746396f4-e414-4e60-950d-6cd872b4f56a=
                    Source: global trafficHTTP traffic detected: GET /td/rul/1033736748?random=1736937702445&cv=11&fst=1736937702445&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1033736748/?random=1736937702445&cv=11&fst=1736937702445&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16654189320/?random=1736937702461&cv=11&fst=1736937702461&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /td/rul/16654189320?random=1736937702461&cv=11&fst=1736937702461&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /clickgate/click.aspx?wID=3731&uid=1006694&key1=pdfforge.org&key2=default&mkey1=pdfforge.org/pdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&cmp=none&refurl=https%3A//www.pdfforge.org/&vst=1 HTTP/1.1Host: store.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect; qti=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15
                    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Yng_18.V1ipxG4VKdR7YFBgbIYB_erQb9atHLXM0yYo-1736937698-1.0.1.1-mk.E8sw_rSAnlrx76uFEXuo2jkISxsovgHNhNDXYbXxX.WJCGCFL4CXvOtBy0C.RlJH5rznvZMMhgQ5Km6fB7g; _cfuvid=JDe5BwmGZ_jH7z8FhUwLaY5Zmob4UeSp5gqL_oUxl24-1736937698015-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=39895559&conversations-embed=static-1.19631&mobile=false&messagesUtk=cdedc41042ba4227a4b372d366f4de0f&traceId=cdedc41042ba4227a4b372d366f4de0f&hubspotUtk=0607556aeae8a5ec9c3e7e24731ee769&__hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&__hssc=113466648.1.1736937695897&referrer=https%3A%2F%2Fwww.pdfforge.org%2F HTTP/1.1Host: api.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=12PhlhS17GqvwTgl5izh5wYTeB5WUHSof8DDB5.xf8A-1736937697-1.0.1.1-bLGM21254KnYq.Hv3Rt3KWFDfx7ucJ2Zs8hqcosJouyfAnwtM_cT24goUPhmf2Zb4y3T2t_WckLHZTG0p_3qtw; _cfuvid=Yf4UtyZR7FAPvn7OUhuSfQyFWHdxT1JWxNaXDoiUaIM-1736937697384-0.0.1.1-604800000
                    Source: global trafficHTTP traffic detected: GET /pagead/html/r20250113/r20190131/zrt_lookup_fy2021.html HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4925186502893659&output=html&h=280&slotname=7896250330&adk=3459754037&adf=237272355&pi=t.ma~as.7896250330&w=336&abgtt=13&lmt=1736937703&format=336x280&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701640&bpp=4&bdt=2067&idt=1444&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=5715450062038&frm=20&pv=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=369&ady=534&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1466 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4925186502893659&output=html&h=280&slotname=9372983534&adk=648645733&adf=2579129907&pi=t.ma~as.9372983534&w=336&abgtt=13&lmt=1736937703&format=336x280&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701644&bpp=1&bdt=2071&idt=1467&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=336x280&correlator=5715450062038&frm=20&pv=1&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=785&ady=534&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1472 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pagead/ads?client=ca-pub-4925186502893659&output=html&adk=1812271804&adf=3025194257&abgtt=13&lmt=1736937703&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&pra=7&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.15&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701774&bpp=3&bdt=2200&idt=1349&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=336x280%2C336x280&nras=1&correlator=5715450062038&frm=20&pv=1&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=1354 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/1033736748/?random=1736937702445&cv=11&fst=1736937702445&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16654189320/?random=1736937702461&cv=11&fst=1736935200000&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dltKaP6WTXZoZW66FaDD8YCQQrHkLJME8R5OgCJntOG4RMiG1&random=1455906452&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/16654189320/?random=1736937702461&cv=11&fst=1736937702461&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /clickgate/click.aspx?wID=3731&uid=1006694&key1=pdfforge.org&key2=default&mkey1=pdfforge.org/pdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&cmp=none&refurl=https%3A//www.pdfforge.org/&vst=1 HTTP/1.1Host: store.pdfforge.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect; qti=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15; ASP.NET_SessionId=c50hprgfqutpcltyhcnwvsdl; 3731=cmp=none&key1=pdfforge.org&key2=default&mkey1=pdfforge.org%2Fpdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&uid=1006694&vst=1&wID=3731&Country=US&dest=http%3A%2F%2Fwww.pdfarchitect.org&type_1=2025-01-15%2010%3A41%3A43Z&clientID=9c956ac2-c4c6-4a50-a93a-eb4dcdbfa01e&umID=9c956ac2-c4c6-4a50-a93a-eb4dcdbfa01e&affcookiename=3731
                    Source: global trafficHTTP traffic detected: GET /download/pdfcreator/PDFCreator-stable?download HTTP/1.1Host: download.pdfforge.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stableAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _ga=GA1.1.1073342309.1736937697; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; JSESSIONID=_DHyeSW-F7L1J2nm133I7Q; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect; qti=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15; vst=%26refurl%3Dhttps%253A//www.pdfforge.org/; 3731=cmp=none&key1=pdfforge.org&key2=default&mkey1=pdfforge.org%2Fpdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&uid=1006694&vst=1&wID=3731&Country=US&dest=http%3A%2F%2Fwww.pdfarchitect.org&type_1=2025-01-15%2010%3A41%3A43Z&clientID=9c956ac2-c4c6-4a50-a93a-eb4dcdbfa01e&umID=9c956ac2-c4c6-4a50-a93a-eb4dcdbfa01e&affcookiename=3731
                    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/16654189320/?random=1736937702461&cv=11&fst=1736935200000&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQCa7L7dltKaP6WTXZoZW66FaDD8YCQQrHkLJME8R5OgCJntOG4RMiG1&random=1455906452&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pdfcreator/5.3.2/PDFCreator-5_3_2-Setup.exe HTTP/1.1Host: cdn.download.pdfforge.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://download.pdfforge.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696; _gid=GA1.2.1866117559.1736937697; _gat_UA-28809508-1=1; _uetsid=4c601300d32d11ef9cf5fdc582eefcf3; _uetvid=4c606430d32d11ef8d53bb1213686cf0; _clck=14sanaw%7C2%7Cfsl%7C0%7C1841; _clsk=jgce0x%7C1736937699263%7C1%7C1%7Cz.clarity.ms%2Fcollect; _ga_0KY8QE69K7=GS1.1.1736937697.1.0.1736937699.0.0.0; jTracking=uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&dwid=3731&dmkey1=pdfforge.org%2Fpdfarchitect; qti=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15; vst=%26refurl%3Dhttps%253A//www.pdfforge.org/; _ga=GA1.2.1073342309.1736937697; 3731=cmp=none&key1=pdfforge.org&key2=default&mkey1=pdfforge.org%2Fpdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&uid=1006694&vst=1&wID=3731&Country=US&dest=http%3A%2F%2Fwww.pdfarchitect.org&type_1=2025-01-15%2010%3A41%3A43Z&affcookiename=3731
                    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-127e2d55.css HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-5333d910.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CHDbl6JCHZ8DGEOW49u8P0fPauA-9qs_Ndemi3NbEEsCNtwEQASAAYMmWy4vEpPwPggEXY2EtcHViLTQ5MjUxODY1MDI4OTM2NTnIAQmoAwHIAwKqBPEBT9Da4cMtNb_7hrgQFTMUNiV2DuTPaz_RmWm-8l-yQGFHXkpnYXp4m3h2T2RSZoXEENEi_e5aGWEMgRDCTNbz0Y9puBAWNbS6ISLyGOsBjNw0YSziv9TkuK9DcQ7HF9IR4aUuo1EERQWzKJ5GAjDMCmnqwiI2rQ1deSTrqp2WLvAjbMDFnDIF6ZrQFvW7tLkjOUeV6_wYUJ12kDhKhNd0sK6u7pmnLaMZ-haIfA3s9tda6s3JIsN6n2nhuVpplTwvMUdJ8FtIoqMaU24cMkRPiM0hK783plRSSgZ4QytbQQT9yMdvAvrxfbb4rrbjBe_GroAGjfSG1sa-_KHoAaAGIagHpr4bqAeW2BuoB6qbsQKoB_-esQKoB9-fsQKoB62-sQLYBwDSCCQIgGEQATICigI6C4BAgMCAgICgqIACSL39wTpY97jwlsX3igOACgH6CwIIAYAMAdAVAYAXAbIXHAoYEhRwdWItNDkyNTE4NjUwMjg5MzY1ORgAGAw&sigh=44jbcHu_-q0&uach_m=%5BUACH%5D&cid=CAQSOwCa7L7dyKy9cYIf97y6SVe17zpSbG6W3s04dazOyLHJ2TkbDlx5fhpCJYhTEhsSNvNztw8cCcLPF6HtGAE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4925186502893659&output=html&h=280&slotname=7896250330&adk=3459754037&adf=237272355&pi=t.ma~as.7896250330&w=336&abgtt=13&lmt=1736937703&format=336x280&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701640&bpp=4&bdt=2067&idt=1444&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=5715450062038&frm=20&pv=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=369&ady=534&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1466Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQgb2uS0htREnd6g0zBTyBbaQxCGKQ_j-W_uvp-aDZJ1Zq8omnjE9F3Mp8QTI0ykUrxr-BtSAcUHQ_HehSKQIbjIu_QXQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rtimp?a=imp&cr=ext_download_prot_smrtsp__0&d=download.pdfforge.org&gid=CAESEKIQk8oiTVpCQvBUGWN7Ny4&im=BWnDHvX1Jgtoh1qZqo1IpzzskHsyn2Vlb85DWj5zW_al9dBGUQTHn3TU38T3-g3Lt1WusLpVNQCIWnjf2UZU0fDINLIA5YyBqPptYLKC9dW8SFa0xCTDBuZLpLV72xKx7OMSxsTaKVMXrhcfNR05PK92FSyr9mZQ67P50diqYsKvgvUz8mVq6klRiTxgfaGeBNC7t1E5JLk8OGdrixuLO3jej-wjXCHzpM-zwRZYt6Rl1_3NmFJCq7A0pBYzCcIFS52gHnb4AV8D4tsDPxnuJn6u9_Ib1BS8QF--FuCaYwoSKFNcBic95VbZV4C1My6WlSbAAyN56_hLxwu6LRjVSzaoG1Xfoi6rMHaoz-tPJmw7ZzclTDgwt8WGOtKZ0VysyoJ0SHh3MJw4XAVYcKkjaS7xkSEpr3Kzix4PGYQekTNLN-utuyJQgLImhFOTBJoKyktu8o_JYr3HSPFbqvLfH4bBQgPqVofqxxGeuisYfy3X-mjJPBtGYkWrXIXKwDLf1gjIRRbFNoccb49j4_nn5w&p=Z4eQ6AAEI0AH_ZxlABa50dXV6IKtQ4CrvVP-Cw&sid=5045b6b9-d32d-11ef-aafb-ce25b6799b4b HTTP/1.1Host: g.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rtimp?a=imp&cr=ext_download_prot_smrtsp__0&d=download.pdfforge.org&gid=CAESEKIQk8oiTVpCQvBUGWN7Ny4&im=5P-RpyhAHEBr7Z8ph73JURfyY_x7evqx6fMRaRIjaJbdQNb0v-7yHOe52BGI-y_RLqp_rFbkaNv4XP69pi4cGMqRbuscJJZefc1NVBzpg3wQHWDyFALqs1TQr9VL-ntEr21YSqRf-EaOsW7kMZRM7zGMztsL67fSitRm8wSq-AI3-LGN3GN-g8tNg3_rIMJgIMfaFcQrwPwIAJ3ZfSvkkgslbVdrmemXAxS8CLfDKF2xN2lx0XjmHMqQ0OjxTpGgk4J9n7pAwr3lonb5lmcfEFEo1HaDj0gwhxIhyC8PPkTAHHPMr34-uQciAuixL48JNQlGYIyon_1DI2FKIe7u3TDWrByL6qn1Ue5VXPuuGVltxZSbnoE3Q4YlMuukO5XPv_KMIrwp9pzh-vDH7vDAB68InxSpVbLcozE0UghRrVu6SmeEIePj__YQYnrY5x5H8VBViFBvyPsMsNHNyG2rFSZBr_-_O2CxIjU82Ll5guZOMS8oXJA2WwfaDp-N2LJMB7QnyFKE4ALGHYHHwd7l0KteRLqpgydvM4XPDehBFBpb_Qt_m5_oR5y1LMsw9e0r&p=Z4eQ6AAELGYIu8W7ADlpSe3DCmrjj5oIx2sLzQ&sid=505192d2-d32d-11ef-936a-426bee2e80d6 HTTP/1.1Host: g.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=5045b6b9-d32d-11ef-aafb-ce25b6799b4b&params=BWnDHvX1Jgtoh1qZqo1IpzzskHsyn2Vlb85DWj5zW_al9dBGUQTHn3TU38T3-g3Lt1WusLpVNQCIWnjf2UZU0fDINLIA5YyBqPptYLKC9dW8SFa0xCTDBuZLpLV72xKx7OMSxsTaKVMXrhcfNR05PK92FSyr9mZQ67P50diqYsKvgvUz8mVq6klRiTxgfaGeBNC7t1E5JLk8OGdrixuLO3jej-wjXCHzpM-zwRZYt6Rl1_3NmFJCq7A0pBYzCcIFS52gHnb4AV8D4tsDPxnuJn6u9_Ib1BS8QF--FuCaYwoSKFNcBic95VbZV4C1My6WlSbAAyN56_hLxwu6LRjVSzaoG1Xfoi6rMHaoz-tPJmw7ZzclTDgwt8WGOtKZ0VysyoJ0SHh3MJw4XAVYcKkjaS7xkSEpr3Kzix4PGYQekTNLN-utuyJQgLImhFOTBJoKyktu8o_JYr3HSPFbqvLfH4bBQgPqVofqxxGeuisYfy3X-mjJPBtGYkWrXIXKwDLf1gjIRRbFNoccb49j4_nn5w HTTP/1.1Host: serve.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CwQpV6JCHZ-bYELuL7_UPydLlsQu9qs_Ndemi3NbEEsCNtwEQASAAYMmWy4vEpPwPggEXY2EtcHViLTQ5MjUxODY1MDI4OTM2NTnIAQmoAwHIAwKqBPEBT9BTBTZ6n0_8uYN7nKvjN4X7oIUyxXOjpiToeDMbx8NqmDxNblukAl0G_jlkww4s6LBMMcYEcpzRYCsCeS3Guw4WACdx9s9IuW_Btwwbyz-bNUIvtcuO5TyYIXgVH21a8EwK0i9Ox4vO_WmR53UXSKiT9QdgUsWMQ7UbccugXCKF6fv1ZWYQk4a9YBdiN0caNDwkrZhbhGnAhTbCS13jgixX_1xM5-qo5Sh1zPWzUsgiTft8MDkrbc8oHqiUHskNpVqGJy7Llg26nGahQryabfn1tz37XP2vCSfLgDeCqqaTOL3T-0WSSJuLpwdKNURmdoAGjfSG1sa-_KHoAaAGIagHpr4bqAeW2BuoB6qbsQKoB_-esQKoB9-fsQKoB62-sQLYBwDSCCQIgGEQATICigI6C4BAgMCAgICgqIACSL39wTpYts_wlsX3igOACgH6CwIIAYAMAdAVAYAXAbIXHAoYEhRwdWItNDkyNTE4NjUwMjg5MzY1ORgAGAw&sigh=vgFcpgVelmY&uach_m=%5BUACH%5D&cid=CAQSPACa7L7dewhWNTx6QarPAXs6_JMA6EFEMp5RqPUy5R3IB60N9kvi6u4cDHwd6cTdSaFH8DSHvqumIo2emBgB HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4925186502893659&output=html&h=280&slotname=9372983534&adk=648645733&adf=2579129907&pi=t.ma~as.9372983534&w=336&abgtt=13&lmt=1736937703&format=336x280&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701644&bpp=1&bdt=2071&idt=1467&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=336x280&correlator=5715450062038&frm=20&pv=1&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=785&ady=534&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1472Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaRXksz7TWDNJVbctPdqm8xBg5rKGjGvAZNYPvIuZ1DiGXUKQSy2KTCYAfJCFG8wRqP57_pn3WrCnYwbziDqo9IvA_kaEg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=505192d2-d32d-11ef-936a-426bee2e80d6&params=5P-RpyhAHEBr7Z8ph73JURfyY_x7evqx6fMRaRIjaJbdQNb0v-7yHOe52BGI-y_RLqp_rFbkaNv4XP69pi4cGMqRbuscJJZefc1NVBzpg3wQHWDyFALqs1TQr9VL-ntEr21YSqRf-EaOsW7kMZRM7zGMztsL67fSitRm8wSq-AI3-LGN3GN-g8tNg3_rIMJgIMfaFcQrwPwIAJ3ZfSvkkgslbVdrmemXAxS8CLfDKF2xN2lx0XjmHMqQ0OjxTpGgk4J9n7pAwr3lonb5lmcfEFEo1HaDj0gwhxIhyC8PPkTAHHPMr34-uQciAuixL48JNQlGYIyon_1DI2FKIe7u3TDWrByL6qn1Ue5VXPuuGVltxZSbnoE3Q4YlMuukO5XPv_KMIrwp9pzh-vDH7vDAB68InxSpVbLcozE0UghRrVu6SmeEIePj__YQYnrY5x5H8VBViFBvyPsMsNHNyG2rFSZBr_-_O2CxIjU82Ll5guZOMS8oXJA2WwfaDp-N2LJMB7QnyFKE4ALGHYHHwd7l0KteRLqpgydvM4XPDehBFBpb_Qt_m5_oR5y1LMsw9e0r HTTP/1.1Host: serve.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CHDbl6JCHZ8DGEOW49u8P0fPauA-9qs_Ndemi3NbEEsCNtwEQASAAYMmWy4vEpPwPggEXY2EtcHViLTQ5MjUxODY1MDI4OTM2NTnIAQmoAwHIAwKqBPEBT9Da4cMtNb_7hrgQFTMUNiV2DuTPaz_RmWm-8l-yQGFHXkpnYXp4m3h2T2RSZoXEENEi_e5aGWEMgRDCTNbz0Y9puBAWNbS6ISLyGOsBjNw0YSziv9TkuK9DcQ7HF9IR4aUuo1EERQWzKJ5GAjDMCmnqwiI2rQ1deSTrqp2WLvAjbMDFnDIF6ZrQFvW7tLkjOUeV6_wYUJ12kDhKhNd0sK6u7pmnLaMZ-haIfA3s9tda6s3JIsN6n2nhuVpplTwvMUdJ8FtIoqMaU24cMkRPiM0hK783plRSSgZ4QytbQQT9yMdvAvrxfbb4rrbjBe_GroAGjfSG1sa-_KHoAaAGIagHpr4bqAeW2BuoB6qbsQKoB_-esQKoB9-fsQKoB62-sQLYBwDSCCQIgGEQATICigI6C4BAgMCAgICgqIACSL39wTpY97jwlsX3igOACgH6CwIIAYAMAdAVAYAXAbIXHAoYEhRwdWItNDkyNTE4NjUwMjg5MzY1ORgAGAw&sigh=44jbcHu_-q0&uach_m=%5BUACH%5D&cid=CAQSOwCa7L7dyKy9cYIf97y6SVe17zpSbG6W3s04dazOyLHJ2TkbDlx5fhpCJYhTEhsSNvNztw8cCcLPF6HtGAE HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=51779564-d32d-11ef-b9d3-f6e6bcc2e01b; sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6
                    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/polyfills-a3f452c3.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ext/Footer-Logo_1720602781.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=51779564-d32d-11ef-b9d3-f6e6bcc2e01b; sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6
                    Source: global trafficHTTP traffic detected: GET /click_1734018555_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=51779564-d32d-11ef-b9d3-f6e6bcc2e01b; sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6
                    Source: global trafficHTTP traffic detected: GET /download_l_1734165033_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uid_cross=51779564-d32d-11ef-b9d3-f6e6bcc2e01b; sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6
                    Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoRegular.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ng-assets/creative/assets/index-5333d910.js HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /compressedFonts/RobotoBold.woff2 HTTP/1.1Host: cdn.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://googleads.g.doubleclick.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CwQpV6JCHZ-bYELuL7_UPydLlsQu9qs_Ndemi3NbEEsCNtwEQASAAYMmWy4vEpPwPggEXY2EtcHViLTQ5MjUxODY1MDI4OTM2NTnIAQmoAwHIAwKqBPEBT9BTBTZ6n0_8uYN7nKvjN4X7oIUyxXOjpiToeDMbx8NqmDxNblukAl0G_jlkww4s6LBMMcYEcpzRYCsCeS3Guw4WACdx9s9IuW_Btwwbyz-bNUIvtcuO5TyYIXgVH21a8EwK0i9Ox4vO_WmR53UXSKiT9QdgUsWMQ7UbccugXCKF6fv1ZWYQk4a9YBdiN0caNDwkrZhbhGnAhTbCS13jgixX_1xM5-qo5Sh1zPWzUsgiTft8MDkrbc8oHqiUHskNpVqGJy7Llg26nGahQryabfn1tz37XP2vCSfLgDeCqqaTOL3T-0WSSJuLpwdKNURmdoAGjfSG1sa-_KHoAaAGIagHpr4bqAeW2BuoB6qbsQKoB_-esQKoB9-fsQKoB62-sQLYBwDSCCQIgGEQATICigI6C4BAgMCAgICgqIACSL39wTpYts_wlsX3igOACgH6CwIIAYAMAdAVAYAXAbIXHAoYEhRwdWItNDkyNTE4NjUwMjg5MzY1ORgAGAw&sigh=vgFcpgVelmY&uach_m=%5BUACH%5D&cid=CAQSPACa7L7dewhWNTx6QarPAXs6_JMA6EFEMp5RqPUy5R3IB60N9kvi6u4cDHwd6cTdSaFH8DSHvqumIo2emBgB HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=5045b6b9-d32d-11ef-aafb-ce25b6799b4b&params=BWnDHvX1Jgtoh1qZqo1IpzzskHsyn2Vlb85DWj5zW_al9dBGUQTHn3TU38T3-g3Lt1WusLpVNQCIWnjf2UZU0fDINLIA5YyBqPptYLKC9dW8SFa0xCTDBuZLpLV72xKx7OMSxsTaKVMXrhcfNR05PK92FSyr9mZQ67P50diqYsKvgvUz8mVq6klRiTxgfaGeBNC7t1E5JLk8OGdrixuLO3jej-wjXCHzpM-zwRZYt6Rl1_3NmFJCq7A0pBYzCcIFS52gHnb4AV8D4tsDPxnuJn6u9_Ib1BS8QF--FuCaYwoSKFNcBic95VbZV4C1My6WlSbAAyN56_hLxwu6LRjVSzaoG1Xfoi6rMHaoz-tPJmw7ZzclTDgwt8WGOtKZ0VysyoJ0SHh3MJw4XAVYcKkjaS7xkSEpr3Kzix4PGYQekTNLN-utuyJQgLImhFOTBJoKyktu8o_JYr3HSPFbqvLfH4bBQgPqVofqxxGeuisYfy3X-mjJPBtGYkWrXIXKwDLf1gjIRRbFNoccb49j4_nn5w HTTP/1.1Host: serve.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid_cross=5045b6b9-d32d-11ef-aafb-ce25b6799b4b; uid_cross=5177e96a-d32d-11ef-9da1-9648390eb626
                    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_gid=CAESEKi7_5dV8mmjqsjFhFPXXwY&google_cver=1&google_push=AXcoOmSANSzX2ARim1FU2GDQmsTbEhku6tTeIGosYf2fk9D1EFcGBx3LP4FffAu82daTfFqntChAE4-y8cTJ__QggqGgZsjY0vuKQw HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /int/cm?exc=1&acc=crimtan&google_gid=CAESEK8kuQWKevjiWvZEEfgV2_k&google_cver=1&google_push=AXcoOmR7EbncROJcfCcRM_e9qJbW2f7GodiTTeUSARnSAWXV-ApMLviY3s44WhH8Ne4Mn_z2naKn1DNgnohIz03AmqTfOu9EjkdzYw HTTP/1.1Host: gcm.ctnsnet.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEIIqfwHAq2-F6NCZ1ceVdJ0&google_cver=1&google_push=AXcoOmQPW7wfChnNVwQ66iU8cWFjRG-vPuyqQPWpJG-8kTR87hWCd5BRD28dneBYppwPiw-5BC86bNGdVgQMdQHP-tTzcflW7niWYw HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmSUUIlcz-DtFmKNZw1hGuT_xpleVw3E0xoA9oIODHMTYaK0vU9Jv0n4TkSBCkJHRxeA0X3y_kWlsuVEEkPTdUxErEh83wbf3Q HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /adxcookie?id=&google_gid=CAESEBseP-8X1NWm4aICGm-WCfk&google_cver=1&google_push=AXcoOmS7c1s-ERrLiGkXGRBl9mwvPiH079PD1wuD9CblT_FzxAVnMV4KFQ1JN2oY4O8WZ-6jqW8x_OL3KTCd48BabHSvR7mX62jOPg HTTP/1.1Host: match.adsby.bidtheatre.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTGHGmtc61kmN0ce1aq6fuEc2pTAN_V8BgWr_gA4foh77fTRuEvUCT6gcZ32Gdvm8P_97DhVQWPweuG5QYiImdGdR603a0zwxc HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTiV0EVvSM1jgrGBme4Zo0PLgx-bjr9b07fFLCNWzj1eNJLzLH1A76_llG1vqGcjSkZo9ZV7vXQZx4LA6xK4Skt7WGp4jNymw HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /?ssp=2&google_gid=CAESEONsZbR4WecYnjB4--cQeMY&google_cver=1&google_push=AXcoOmSP57ybqnkrBjEAoN-78x19GiqVu-I2eYiSMyhZkZblJJ18I2tlIbWf0U44BJA_ufLFsfKjKPjmJa1KomHPDWQ9S24JTpmPTVM HTTP/1.1Host: dsp-cookie.adfarm1.adition.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmQq__kmGXO0uO5w3ky1FXdEboKAmfA5bRrWHtnlW6IbyIHKrtuWPi_raNuoNIKBwe5el2mokW1Ruytj66DyBeCyRYTJem9svSg HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEAU6lLNgPxXv81rYF7NrUrE&google_cver=1&google_push=AXcoOmTzr6vLyA_2ey9933fwwI88Trnr6va4epVDanAHtS4E0s86ZfNERizW2f40CbJNuQtIhnIgOBQ25pMh8RdIM63IxTRGhv3iy34 HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /i/ca-pub-4925186502893659?href=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sig.js?rpclid=505192d2-d32d-11ef-936a-426bee2e80d6&params=5P-RpyhAHEBr7Z8ph73JURfyY_x7evqx6fMRaRIjaJbdQNb0v-7yHOe52BGI-y_RLqp_rFbkaNv4XP69pi4cGMqRbuscJJZefc1NVBzpg3wQHWDyFALqs1TQr9VL-ntEr21YSqRf-EaOsW7kMZRM7zGMztsL67fSitRm8wSq-AI3-LGN3GN-g8tNg3_rIMJgIMfaFcQrwPwIAJ3ZfSvkkgslbVdrmemXAxS8CLfDKF2xN2lx0XjmHMqQ0OjxTpGgk4J9n7pAwr3lonb5lmcfEFEo1HaDj0gwhxIhyC8PPkTAHHPMr34-uQciAuixL48JNQlGYIyon_1DI2FKIe7u3TDWrByL6qn1Ue5VXPuuGVltxZSbnoE3Q4YlMuukO5XPv_KMIrwp9pzh-vDH7vDAB68InxSpVbLcozE0UghRrVu6SmeEIePj__YQYnrY5x5H8VBViFBvyPsMsNHNyG2rFSZBr_-_O2CxIjU82Ll5guZOMS8oXJA2WwfaDp-N2LJMB7QnyFKE4ALGHYHHwd7l0KteRLqpgydvM4XPDehBFBpb_Qt_m5_oR5y1LMsw9e0r HTTP/1.1Host: serve.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6; uid_cross=51c46128-d32d-11ef-97a0-9648390eb626
                    Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEAU6lLNgPxXv81rYF7NrUrE&google_cver=1&google_push=AXcoOmR-AQ_ztmnx2tUC4D_VtlhdCoTBAVcs0JR6CIqFE6pbR7z5wvLSeqXRG0TBztB5BYJSuNlS9jE2w0wrbBJSgsYTSk5zU5HJAA HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pub/sync?pubid=pub6871767557696&google_push=AXcoOmTjLF_EO4yMu3_kECv_w88JvU_87a9b4LvKSrcGwQjaEsZO_74f4ie8Q_wiatB_sZeyBFzZdVw9QybgJrlZ3i3J9PHtuEMqncs&google_gid=CAESEIQYJadPpNY6xdaFIIjjveQ&google_cver=1 HTTP/1.1Host: t.adx.opera.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEHvYeaha8Cz2wdh9ZspiXHw&google_cver=1&google_push=AXcoOmSrel66kYid7RdbdVikncrL2Vz-e2Pmc2pKyY4GcOGlsrjfuu5c0rRXufM4J0xR7lkq6663rKXtk5MvDD0SfwyYVyelyvhhNw&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pixel/2175/?google_gid=CAESEPInndvIEyw-7u2e1x_y5eQ&google_cver=1&google_push=AXcoOmSh4koFra3nrlt0ikcdrg-uDYmCPGhPGW6OAEFLo4BnrToUzoMungMJmG9wWn2X30TClCbcOi-Gd2Jr11oDwuN9GZ9OkzcV2g HTTP/1.1Host: d.agkn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/drt/s?v=r20120211 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/pagead/html/r20250113/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESEFcc5NJ04DBhedBYwRTW9lY&google_cver=1&google_push=AXcoOmQiFjB6ZFlP_59bJG5DDoxz93jeWqzb8OavWDYeuACW5pqU9m906R7P0fjAFZcF6IxSoH1Dn6CL86ic_uMoqsVapgGgXjkj1QV8 HTTP/1.1Host: gtracenep.admaster.ccConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEID9jp1PMDi25-R1ugKshCs&google_cver=1&google_push=AXcoOmS0BQWl159Aig4AJBeAwCsZBdZuiWbGDRcTcj4LU_XOlFNjJY7eSnMdnILuzRdyDNn35-r3C9tAayj90LaoJiWihinuYRp3Uw HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEEqwJvg5fqgtaTxu7TnAHf0&google_cver=1&google_push=AXcoOmR2ZGxg5wsW9Zl9gHcxNMkCBP-Q4DsIiGOIMTe2NbUHD0L2w0TqEsvvjw_q5NvFU2aWLwu4dafVka-HxwAEQxfM0OsoZg7vvSg HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEFwfuJeP4wVsIb7D1zN6_Ks&google_cver=1&google_push=AXcoOmSDMDpzSbdXtfrY9mMvNv47M3GcwcRKnfwIlbuu2P2Z9XlAoTZA-9kigwGvrIVz3OmW2jjWsc2W6jucrDQZVY1kCE0Kw6c-16Y HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/adview?ai=CE1Rd6JCHZ4K-Ec249u8P_uLDsAvuuorefPT0nI78EsCNtwEQASDWgrEDYMmWy4vEpPwPoAHbrcm5PsgBCagDAcgDywSqBIECT9B3CRkKt8mq8qpcEnfnJK9JZI_pC00LWyfMYefDzYxEi2gvesWoVenCXgqhdKtSNn6uTILKXFRLXYA4OG0zwDaW3bvkXKdorkIybghFjXXtOn_7jDzkqjU4C5C6ePeWvVJbNp9dZ7yLrt65g_YyuJoRzZVVzOUfsvMh6Kb0CU-rp8itFE4q3hshEmJ6T9u3ZeAtMFOx3cXMYtrAj_qBPz31BZbf76B_Bh6Q0roUODfUedxQXeoYY6jirJRGJWz2UW4OJkYJMQXgMnJOZWJS-sZMjUpuqi9TymR5kJx1Vmn90WW8aJ4VHjCzp1A2H_2GHxr1p_cQBcEgofBs-k4qOATABK67oqH-BIgFssXSz1GSBQQIBBgBkgUECAUYBKAGLoAH2-WZmRmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcFEKL25wjSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljVtvGWxfeKA5oJRGh0dHBzOi8vb25lc3RhcnRwZGZkaXJlY3QuY29tL3BkZj9jaWQ9Wm55dGZYQ0hCRWMyMWpYQXMmZ2FkX3NvdXJjZT01gAoByAsB2gwRCgsQoKKj-NTNyKmlARICAQO4E-QD2BMM0BUBgBcBshceChoIABIUcHViLTQ5MjUxODY1MDI4OTM2NTkYABgBuhcCOAGyGAkSArFfGC4iAQDQGAE&sigh=UVpAUVaRDlw&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCa7L7dtD-KmDJMMhSikZxxPVfJgQsV4HILed1dj-nHDqUEe8sOfdSBAvEcle048zjXqz0MDBVMP0ysGAE&template_id=484&vis=1&ebtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceReferer: https://googleads.g.doubleclick.net/pagead/html/r20250113/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS_Z_UI04EsX0kIvXsNVrWXB3gdACMt1-cdVSiiEmKzt44noiqjMXTwA03AjMO5J6sT6bq-RoxH34fMrzZDbgwShu1GUA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaS1LxQxHIhrc1FnyO3ZHT8LfZiFyJUjj9-RezXEWkioibdecBDfo6MEakBgKSz--R0LbHoGy1_yREIpWxIeFBTW7xbqPQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /rtimp?sid=5045b6b9-d32d-11ef-aafb-ce25b6799b4b&d=download.pdfforge.org&cr=ext_download_prot_smrtsp__0&gid=CAESEKIQk8oiTVpCQvBUGWN7Ny4&im=BWnDHvX1Jgtoh1qZqo1IpzzskHsyn2Vlb85DWj5zW_al9dBGUQTHn3TU38T3-g3Lt1WusLpVNQCIWnjf2UZU0fDINLIA5YyBqPptYLKC9dW8SFa0xCTDBuZLpLV72xKx7OMSxsTaKVMXrhcfNR05PK92FSyr9mZQ67P50diqYsKvgvUz8mVq6klRiTxgfaGeBNC7t1E5JLk8OGdrixuLO3jej-wjXCHzpM-zwRZYt6Rl1_3NmFJCq7A0pBYzCcIFS52gHnb4AV8D4tsDPxnuJn6u9_Ib1BS8QF--FuCaYwoSKFNcBic95VbZV4C1My6WlSbAAyN56_hLxwu6LRjVSzaoG1Xfoi6rMHaoz-tPJmw7ZzclTDgwt8WGOtKZ0VysyoJ0SHh3MJw4XAVYcKkjaS7xkSEpr3Kzix4PGYQekTNLN-utuyJQgLImhFOTBJoKyktu8o_JYr3HSPFbqvLfH4bBQgPqVofqxxGeuisYfy3X-mjJPBtGYkWrXIXKwDLf1gjIRRbFNoccb49j4_nn5w&p=Z4eQ6AAEI0AH_ZxlABa50dXV6IKtQ4CrvVP-Cw&r=564312767&a=ipv4&ow=1280&oh=984&iw=336&ih=280&tzof=300&tz=America%2FNew_York&pxr=1&cts=1736937707.416&cto=995&edx=9&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-4925186502893659%26output%3Dhtml%26h%3D280%26slotname%3D7896250330%26adk%3D3459754037%26adf%3D237272355%26pi%3Dt.ma~as.7896250330%26w%3D336%26abgtt%3D13%26lmt%3D1736937703%26format%3D336x280%26url%3Dhttps%253A%252F%252Fdownload.pdfforge.org%252Fdownload%252Fpdfcreator%252FPDFCreator-stable%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.%26dt%3D1736937701640%26bpp%3D4%26bdt%3D2067%26idt%3D1444%26shv%3Dr20250113%26mjsv%3Dm202501030301%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie_enabled%3D1%26eoidce%3D1%26correlator%3D5715450062038%26frm%3D20%26pv%3D2%26u_tz%3D-300%26u_his%3D2%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D369%26ady%3D534%26biw%3D1263%26bih%3D907%26scr_x%3D0%26scr_y%3D0%26eid%3D31089543%252C95350244%252C31089638%26oid%3D2%26pvsid%3D1704517438819883%26tmod%3D741570090%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.pdfforge.org%252F%26fc%3D896%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C984%252C1280%252C907%26vis%3D1%26rsz%3D%257C%257CpeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D1%26uci%3Da!1%26fsb%3D1%26dtd%3D1466&ctp=creative&cnm=ext_download_prot_smrtsp__0 HTTP/1.1Host: g4.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language:
                    Source: global trafficHTTP traffic detected: GET /rtimp?sid=505192d2-d32d-11ef-936a-426bee2e80d6&d=download.pdfforge.org&cr=ext_download_prot_smrtsp__0&gid=CAESEKIQk8oiTVpCQvBUGWN7Ny4&im=5P-RpyhAHEBr7Z8ph73JURfyY_x7evqx6fMRaRIjaJbdQNb0v-7yHOe52BGI-y_RLqp_rFbkaNv4XP69pi4cGMqRbuscJJZefc1NVBzpg3wQHWDyFALqs1TQr9VL-ntEr21YSqRf-EaOsW7kMZRM7zGMztsL67fSitRm8wSq-AI3-LGN3GN-g8tNg3_rIMJgIMfaFcQrwPwIAJ3ZfSvkkgslbVdrmemXAxS8CLfDKF2xN2lx0XjmHMqQ0OjxTpGgk4J9n7pAwr3lonb5lmcfEFEo1HaDj0gwhxIhyC8PPkTAHHPMr34-uQciAuixL48JNQlGYIyon_1DI2FKIe7u3TDWrByL6qn1Ue5VXPuuGVltxZSbnoE3Q4YlMuukO5XPv_KMIrwp9pzh-vDH7vDAB68InxSpVbLcozE0UghRrVu6SmeEIePj__YQYnrY5x5H8VBViFBvyPsMsNHNyG2rFSZBr_-_O2CxIjU82Ll5guZOMS8oXJA2WwfaDp-N2LJMB7QnyFKE4ALGHYHHwd7l0KteRLqpgydvM4XPDehBFBpb_Qt_m5_oR5y1LMsw9e0r&p=Z4eQ6AAELGYIu8W7ADlpSe3DCmrjj5oIx2sLzQ&r=866975064&a=ipv4&ow=1280&oh=984&iw=336&ih=280&tzof=300&tz=America%2FNew_York&pxr=1&cts=1736937707.435&cto=974&edx=8&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-4925186502893659%26output%3Dhtml%26h%3D280%26slotname%3D9372983534%26adk%3D648645733%26adf%3D2579129907%26pi%3Dt.ma~as.9372983534%26w%3D336%26abgtt%3D13%26lmt%3D1736937703%26format%3D336x280%26url%3Dhttps%253A%252F%252Fdownload.pdfforge.org%252Fdownload%252Fpdfcreator%252FPDFCreator-stable%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.%26dt%3D1736937701644%26bpp%3D1%26bdt%3D2071%26idt%3D1467%26shv%3Dr20250113%26mjsv%3Dm202501030301%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie_enabled%3D1%26eoidce%3D1%26prev_fmts%3D336x280%26correlator%3D5715450062038%26frm%3D20%26pv%3D1%26u_tz%3D-300%26u_his%3D2%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D785%26ady%3D534%26biw%3D1263%26bih%3D907%26scr_x%3D0%26scr_y%3D0%26eid%3D31089543%252C95350244%252C31089638%26oid%3D2%26pvsid%3D1704517438819883%26tmod%3D741570090%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.pdfforge.org%252F%26fc%3D896%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C984%252C1280%252C907%26vis%3D1%26rsz%3D%257C%257CpeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D2%26uci%3Da!2%26fsb%3D1%26dtd%3D1472&ctp=creative&cnm=ext_download_prot_smrtsp__0 HTTP/1.1Host: g4.bidbrain.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doublec
                    Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEEqwJvg5fqgtaTxu7TnAHf0&google_cver=1&google_push=AXcoOmRbcP35-rP8xaKn1DUPkwhWrpWaqa-Ew-1-O2I-Xtz34jKMB-YnPgoP7CImJsGqSB28XGH-e7COp5isGR5l9Xoln2VSgVzgNko HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ping_match.gif?ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmT-AbxcMCKNBIvrj-T9XzFcNYjNkmlQuXnRW3cn2ehAV6JqFAbwsFSHw4j5vyb6PDcHwMc1rRcSzv_tzTyywNqF0-VokTuL4g HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEKi7_5dV8mmjqsjFhFPXXwY&google_push=AXcoOmSANSzX2ARim1FU2GDQmsTbEhku6tTeIGosYf2fk9D1EFcGBx3LP4FffAu82daTfFqntChAE4-y8cTJ__QggqGgZsjY0vuKQw&s=2 HTTP/1.1Host: b1sync.outbrain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /ext/download-icon_1697445891.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6; uid_cross=51c46128-d32d-11ef-97a0-9648390eb626
                    Source: global trafficHTTP traffic detected: GET /click_1734018555_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6; uid_cross=51c46128-d32d-11ef-97a0-9648390eb626
                    Source: global trafficHTTP traffic detected: GET /ext/Footer-Logo_1720602781.svg+xml HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6; uid_cross=51c46128-d32d-11ef-97a0-9648390eb626
                    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmSUUIlcz-DtFmKNZw1hGuT_xpleVw3E0xoA9oIODHMTYaK0vU9Jv0n4TkSBCkJHRxeA0X3y_kWlsuVEEkPTdUxErEh83wbf3Q&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: g=Q2jbyPx7pKW1AqJjwfaI_1736937708170; ts=1736937708
                    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTGHGmtc61kmN0ce1aq6fuEc2pTAN_V8BgWr_gA4foh77fTRuEvUCT6gcZ32Gdvm8P_97DhVQWPweuG5QYiImdGdR603a0zwxc&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ts=1736937708; g=RGeUHwYhJmqYG1050I6t_1736937708179
                    Source: global trafficHTTP traffic detected: GET /cm-notify?pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTiV0EVvSM1jgrGBme4Zo0PLgx-bjr9b07fFLCNWzj1eNJLzLH1A76_llG1vqGcjSkZo9ZV7vXQZx4LA6xK4Skt7WGp4jNymw&tc=1 HTTP/1.1Host: creativecdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ts=1736937708; g=ahX0MKh2mHYhEuMq0gZx_1736937708192
                    Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmQq__kmGXO0uO5w3ky1FXdEboKAmfA5bRrWHtnlW6IbyIHKrtuWPi_raNuoNIKBwe5el2mokW1Ruytj66DyBeCyRYTJem9svSg HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=K2zMhDTk1Ty0Qk5
                    Source: global trafficHTTP traffic detected: GET /download_l_1734165033_64x64.png HTTP/1.1Host: cdn.bidbrain.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sid_cross=505192d2-d32d-11ef-936a-426bee2e80d6; uid_cross=51c46128-d32d-11ef-97a0-9648390eb626; uid=5177e96a-d32d-11ef-9da1-9648390eb626; mid=5045b6b9-d32d-11ef-aafb-ce25b6799b4b
                    Source: global trafficHTTP traffic detected: GET /f/AGSKWxX12A90kgFVRKA2WuZSqd7ZuPs8F4ESeHnpJARjoveaiILRyiIFwF7LWtJHBHEXh6xwF_fPxpJ6sALbz95sffTsWNfaHJl9OKHSIsVGqs-aBN36xTxu9EBbD-dqSgShS3l4D4CpbA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTM3NzA3LDExOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly9kb3dubG9hZC5wZGZmb3JnZS5vcmcvZG93bmxvYWQvcGRmY3JlYXRvci9QREZDcmVhdG9yLXN0YWJsZSIsbnVsbCxbWzgsIlFnQS1VazRWVlVJIl0sWzksImVuLVVTIl0sWzIzLCIxNzM2OTM3NzA0Il0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /usersync/googleadx/?google_cver=1&google_gid=CAESEKi7_5dV8mmjqsjFhFPXXwY&google_push=AXcoOmSANSzX2ARim1FU2GDQmsTbEhku6tTeIGosYf2fk9D1EFcGBx3LP4FffAu82daTfFqntChAE4-y8cTJ__QggqGgZsjY0vuKQw&obuid=80e7f93b-7a81-492f-ab9c-59f437ce2d8a&s=2 HTTP/1.1Host: b1sync.zemanta.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: zuid=tbE666inKuKTxsDW6CJ9
                    Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CE1Rd6JCHZ4K-Ec249u8P_uLDsAvuuorefPT0nI78EsCNtwEQASDWgrEDYMmWy4vEpPwPoAHbrcm5PsgBCagDAcgDywSqBIECT9B3CRkKt8mq8qpcEnfnJK9JZI_pC00LWyfMYefDzYxEi2gvesWoVenCXgqhdKtSNn6uTILKXFRLXYA4OG0zwDaW3bvkXKdorkIybghFjXXtOn_7jDzkqjU4C5C6ePeWvVJbNp9dZ7yLrt65g_YyuJoRzZVVzOUfsvMh6Kb0CU-rp8itFE4q3hshEmJ6T9u3ZeAtMFOx3cXMYtrAj_qBPz31BZbf76B_Bh6Q0roUODfUedxQXeoYY6jirJRGJWz2UW4OJkYJMQXgMnJOZWJS-sZMjUpuqi9TymR5kJx1Vmn90WW8aJ4VHjCzp1A2H_2GHxr1p_cQBcEgofBs-k4qOATABK67oqH-BIgFssXSz1GSBQQIBBgBkgUECAUYBKAGLoAH2-WZmRmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcFEKL25wjSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljVtvGWxfeKA5oJRGh0dHBzOi8vb25lc3RhcnRwZGZkaXJlY3QuY29tL3BkZj9jaWQ9Wm55dGZYQ0hCRWMyMWpYQXMmZ2FkX3NvdXJjZT01gAoByAsB2gwRCgsQoKKj-NTNyKmlARICAQO4E-QD2BMM0BUBgBcBshceChoIABIUcHViLTQ5MjUxODY1MDI4OTM2NTkYABgBuhcCOAGyGAkSArFfGC4iAQDQGAE&sigh=UVpAUVaRDlw&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCa7L7dtD-KmDJMMhSikZxxPVfJgQsV4HILed1dj-nHDqUEe8sOfdSBAvEcle048zjXqz0MDBVMP0ysGAE&template_id=484&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAttribution-Reporting-Eligible: event-source, triggerReferer: https://googleads.g.doubleclick.net/pagead/html/r20250113/r20190131/zrt_lookup_fy2021.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmT-AbxcMCKNBIvrj-T9XzFcNYjNkmlQuXnRW3cn2ehAV6JqFAbwsFSHw4j5vyb6PDcHwMc1rRcSzv_tzTyywNqF0-VokTuL4g HTTP/1.1Host: pm.w55c.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: wfivefivec=oTVxShbu1Ty0Qk5
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=crimtan&google_push=AXcoOmR7EbncROJcfCcRM_e9qJbW2f7GodiTTeUSARnSAWXV-ApMLviY3s44WhH8Ne4Mn_z2naKn1DNgnohIz03AmqTfOu9EjkdzYw&google_hm=_tRw4A1qQfyug_vL4zO7nr0 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adkernel&google_hm=QTc5MjQwODgwNDAzODI3MzUwMzQ&google_push=AXcoOmQPW7wfChnNVwQ66iU8cWFjRG-vPuyqQPWpJG-8kTR87hWCd5BRD28dneBYppwPiw-5BC86bNGdVgQMdQHP-tTzcflW7niWYw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=linkedin&google_push=AXcoOmTPkvt8pFN8a3EJF1WNxsoacqBOqjHYx9np6S3xX3UCssRifjuot8PrSGoAbp0HvBuJnfNCB7yUr28th9ZggSKKMAEHuEcY5Q HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=bt&google_push=AXcoOmS7c1s-ERrLiGkXGRBl9mwvPiH079PD1wuD9CblT_FzxAVnMV4KFQ1JN2oY4O8WZ-6jqW8x_OL3KTCd48BabHSvR7mX62jOPg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /f/AGSKWxU-ycgpkFtdyTLI9YlAa0JHF6_yOLl0Y8y_TP2oUxoCJelleAXP1RAHZ1Wf8v2mfOrzis4N3LR7meLXKLc00SyXrpOlkMiy6K0gbtWW49zMwDXwyDXuvrqePnybiDDvx-e4jDI3gw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTM3NzA4LDY1MDAwMDAwXSxudWxsLG51bGwsbnVsbCxbbnVsbCxbNyw5XSxudWxsLDIsbnVsbCwiZW4iXSwiaHR0cHM6Ly9kb3dubG9hZC5wZGZmb3JnZS5vcmcvZG93bmxvYWQvcGRmY3JlYXRvci9QREZDcmVhdG9yLXN0YWJsZSIsbnVsbCxbWzgsIlFnQS1VazRWVlVJIl0sWzksImVuLVVTIl0sWzIzLCIxNzM2OTM3NzA0Il0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pagead/drt/si?st=NO_DATA HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=EjSBpjiIST08-Z-Lu70Sxw&google_push=AXcoOmTzr6vLyA_2ey9933fwwI88Trnr6va4epVDanAHtS4E0s86ZfNERizW2f40CbJNuQtIhnIgOBQ25pMh8RdIM63IxTRGhv3iy34 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /btr/view?ai=CE1Rd6JCHZ4K-Ec249u8P_uLDsAvuuorefPT0nI78EsCNtwEQASDWgrEDYMmWy4vEpPwPoAHbrcm5PsgBCagDAcgDywSqBIECT9B3CRkKt8mq8qpcEnfnJK9JZI_pC00LWyfMYefDzYxEi2gvesWoVenCXgqhdKtSNn6uTILKXFRLXYA4OG0zwDaW3bvkXKdorkIybghFjXXtOn_7jDzkqjU4C5C6ePeWvVJbNp9dZ7yLrt65g_YyuJoRzZVVzOUfsvMh6Kb0CU-rp8itFE4q3hshEmJ6T9u3ZeAtMFOx3cXMYtrAj_qBPz31BZbf76B_Bh6Q0roUODfUedxQXeoYY6jirJRGJWz2UW4OJkYJMQXgMnJOZWJS-sZMjUpuqi9TymR5kJx1Vmn90WW8aJ4VHjCzp1A2H_2GHxr1p_cQBcEgofBs-k4qOATABK67oqH-BIgFssXSz1GSBQQIBBgBkgUECAUYBKAGLoAH2-WZmRmoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAf3wrEC2AcA8gcFEKL25wjSCCYIgGEQARgfMgKKAjoLgECAwICAgKCogAJIvf3BOljVtvGWxfeKA5oJRGh0dHBzOi8vb25lc3RhcnRwZGZkaXJlY3QuY29tL3BkZj9jaWQ9Wm55dGZYQ0hCRWMyMWpYQXMmZ2FkX3NvdXJjZT01gAoByAsB2gwRCgsQoKKj-NTNyKmlARICAQO4E-QD2BMM0BUBgBcBshceChoIABIUcHViLTQ5MjUxODY1MDI4OTM2NTkYABgBuhcCOAGyGAkSArFfGC4iAQDQGAE&sigh=UVpAUVaRDlw&uach_m=%5BUACH%5D&ase=2&cid=CAQSOwCa7L7dtD-KmDJMMhSikZxxPVfJgQsV4HILed1dj-nHDqUEe8sOfdSBAvEcle048zjXqz0MDBVMP0ysGAE&template_id=484&vis=1&ibtr=1&nis=6 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=toutiao_usd&google_push=AXcoOmQYniTjXc6tKp0uzm1ODAr0cyXLpnDaAzYGBaeiABKCZ7PMOPpVYTs1szm-fe9pkHv0cTv3fhUpzlWjm5jTrw2fpzhtlEV9kSuB HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=agent&google_hm=NzQ2MDA5MDY1MTA2MDE0MDM5NQ%3D%3D&google_push=AXcoOmSP57ybqnkrBjEAoN-78x19GiqVu-I2eYiSMyhZkZblJJ18I2tlIbWf0U44BJA_ufLFsfKjKPjmJa1KomHPDWQ9S24JTpmPTVM HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=adelphic_mobile&google_gid=CAESEHvYeaha8Cz2wdh9ZspiXHw&google_cver=1&google_push=AXcoOmSrel66kYid7RdbdVikncrL2Vz-e2Pmc2pKyY4GcOGlsrjfuu5c0rRXufM4J0xR7lkq6663rKXtk5MvDD0SfwyYVyelyvhhNw&google_hm=XYSa2HWuTAiiOs0SoazqdQ== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=toutiao_usd&google_push=AXcoOmS7t2z2dhWaPxaK-4tucTnCswfQcY22cGFBePc4mqBIj1qkuWOWohNODcnjZ2Dn29GQUL0zZF_rJfyvdlyewerNIPQ9bxCxoJI HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ta&google_hm=-AcbTVOdTrUZ6cvrcXxQAA&google_push=AXcoOmR-AQ_ztmnx2tUC4D_VtlhdCoTBAVcs0JR6CIqFE6pbR7z5wvLSeqXRG0TBztB5BYJSuNlS9jE2w0wrbBJSgsYTSk5zU5HJAA HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO
                    Source: global trafficHTTP traffic detected: GET /pixel?google_cver=1&google_gid=CAESEIQYJadPpNY6xdaFIIjjveQ&google_hm=T1BVZThmMTExMzA4YTVjNDhkZGI5NzVmNDBiMTA3MmJlOGM&google_nid=opera_norway_as&google_push=AXcoOmTjLF_EO4yMu3_kECv_w88JvU_87a9b4LvKSrcGwQjaEsZO_74f4ie8Q_wiatB_sZeyBFzZdVw9QybgJrlZ3i3J9PHtuEMqncs HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=ak_dmp&google_push=AXcoOmSh4koFra3nrlt0ikcdrg-uDYmCPGhPGW6OAEFLo4BnrToUzoMungMJmG9wWn2X30TClCbcOi-Gd2Jr11oDwuN9GZ9OkzcV2g&google_hm=Q0FFU0VQSW5uZHZJRXl3LTd1MmUxeF95NWVR HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmSDMDpzSbdXtfrY9mMvNv47M3GcwcRKnfwIlbuu2P2Z9XlAoTZA-9kigwGvrIVz3OmW2jjWsc2W6jucrDQZVY1kCE0Kw6c-16Y HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=yahoo&google_push=AXcoOmS0BQWl159Aig4AJBeAwCsZBdZuiWbGDRcTcj4LU_XOlFNjJY7eSnMdnILuzRdyDNn35-r3C9tAayj90LaoJiWihinuYRp3Uw&google_hm=eS1GTlR1ZmlWRTJwRlRISkFFelNSV2N4RW83NVlFaDcybn5B HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=admaster&google_push=AXcoOmQiFjB6ZFlP_59bJG5DDoxz93jeWqzb8OavWDYeuACW5pqU9m906R7P0fjAFZcF6IxSoH1Dn6CL86ic_uMoqsVapgGgXjkj1QV8&google_hm=22210ca724957e522b0vmc00m5xrv5aq HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /f/AGSKWxVV-tN0mYI-xSztkvphXv_IF2fayEN4D1xBL69CCuymvj33ubFuocpCiLbpqn7Nc7LwDhwVF3IonIJDJHR1ZQT-A0OtP9gToVH8h6UwyHwlZfWmEKYR1B5BcX2pClse9rGtQWR_buqlNoY5fX4QcjVN_53Avl4kcmhh2B_kXi7nrED9_UwqL0Janets/_/admanager_.uk/adv//deliversds./adv-banner-.nu/ads/ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmR2ZGxg5wsW9Zl9gHcxNMkCBP-Q4DsIiGOIMTe2NbUHD0L2w0TqEsvvjw_q5NvFU2aWLwu4dafVka-HxwAEQxfM0OsoZg7vvSg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRbcP35-rP8xaKn1DUPkwhWrpWaqa-Ew-1-O2I-Xtz34jKMB-YnPgoP7CImJsGqSB28XGH-e7COp5isGR5l9Xoln2VSgVzgNko HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=dTA4TmhWV2pBRTYyak1aSTdKQ0hadw%3D%3D&google_nid=appier&google_push=AXcoOmROdtUnSwHP-GmsRkgOKWMPsaCM4Ybkpm5d9fHbKDPBNr8UGCujtSd8OqEnYrvQqEukpiDFBEmoL4-c_9YE_quDQN4ZjMajdgw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_hm=b0hsR28xQVNEdVdFQlp5cDdKQ0hadw%3D%3D&google_nid=appier&google_push=AXcoOmSXELjlfxZzMUZYG7MdKTAP9VfFM25rEMFXEuE6IcuLSjc65VD4-U6hzx8sqOaXJG43d1gVeWQ8KqCiAmXB2OQQ2ccPpQb_8Lw HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /f/AGSKWxXByrzZ2FTdZiSn7Tbqo1WTlDwbD1mZGJQkl7xg8KFa7nVNMkprsKggsMpmjKFVGagibc0mV250WqD7bdL22AIsCudywTKmmm067v0LCJfsUv1o5l6xOZUoecL_GtBIEp3SJSpyjw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzM2OTM3NzEwLDcxOTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsOSw2XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly9kb3dubG9hZC5wZGZmb3JnZS5vcmcvZG93bmxvYWQvcGRmY3JlYXRvci9QREZDcmVhdG9yLXN0YWJsZSIsbnVsbCxbWzgsIlFnQS1VazRWVlVJIl0sWzksImVuLVVTIl0sWzIzLCIxNzM2OTM3NzA0Il0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
                    Source: global trafficHTTP traffic detected: GET /pixel?google_ula=5153224&google_hm=IDKf_7UEfiKBzqFlDYt0dwAYnSRdvinpI2ij10yADDc&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmSUUIlcz-DtFmKNZw1hGuT_xpleVw3E0xoA9oIODHMTYaK0vU9Jv0n4TkSBCkJHRxeA0X3y_kWlsuVEEkPTdUxErEh83wbf3Q&tc=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_ula=5153224&google_hm=TAboWm93Edlmn8s__jAstrCYCL8M7fAhVkbhzuevErg&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTGHGmtc61kmN0ce1aq6fuEc2pTAN_V8BgWr_gA4foh77fTRuEvUCT6gcZ32Gdvm8P_97DhVQWPweuG5QYiImdGdR603a0zwxc&tc=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_ula=5153224&google_hm=0AOkuwjNBP3tZiNQRT1AdhraJ4IIxAi6XmHqenUKlPQ&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTiV0EVvSM1jgrGBme4Zo0PLgx-bjr9b07fFLCNWzj1eNJLzLH1A76_llG1vqGcjSkZo9ZV7vXQZx4LA6xK4Skt7WGp4jNymw&tc=1 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=zemanta&google_push=AXcoOmSANSzX2ARim1FU2GDQmsTbEhku6tTeIGosYf2fk9D1EFcGBx3LP4FffAu82daTfFqntChAE4-y8cTJ__QggqGgZsjY0vuKQw&google_hm=ODBlN2Y5M2ItN2E4MS00OTJmLWFiOWMtNTlmNDM3Y2UyZDhh HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=9675309&google_hm=SzJ6TWhEVGsxVHkwUWs1&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmQq__kmGXO0uO5w3ky1FXdEboKAmfA5bRrWHtnlW6IbyIHKrtuWPi_raNuoNIKBwe5el2mokW1Ruytj66DyBeCyRYTJem9svSg HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ9suuC3i5qAI3iFgzAQEBAQEBAQCVaI8eRwEBAJVojx5H&expiration=1737024109&google_cver=1&is_secure=true&google_gid=CAESEAN-5sYs4F2CRivLHmTtfqE&google_push=AXcoOmQwlqmd8E1reNQXPxocm-g-8f0awSho1tMpuzv8xm-XdoLYTx53ldLoCGXUpJ6CNmw1n2WXPbATsHP8eL1683biMJDrf8CagxU HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pixel?google_nid=9675309&google_hm=b1RWeFNoYnUxVHkwUWs1&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmT-AbxcMCKNBIvrj-T9XzFcNYjNkmlQuXnRW3cn2ehAV6JqFAbwsFSHw4j5vyb6PDcHwMc1rRcSzv_tzTyywNqF0-VokTuL4g HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnwTaruQ6qbifhUtAaCuzVbJNxw0B4FBlS4FuBLXxPoZQn-7lBpb1rpRpUO; DSID=NO_DATA
                    Source: global trafficHTTP traffic detected: GET /pdfcreator/banners/v1?product=pdfcreator_setup&lang=en&version=5.3.2 HTTP/1.1Host: go.pdfforge.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /pdfcreator/update-info.txt HTTP/1.1Host: update.pdfforge.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /api/v1/banners?product=pdfcreator_setup&lang=en&version=5.3.2 HTTP/1.1Host: campaigns.pdfforge.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /get-app.aspx?configid=0DAFAB52-DE71-481B-BBCE-6DC3289A88FE&uid=1006694&wid=6800&partner=Architect_Creator_SEO HTTP/1.1Host: download9.pdfarchitect.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /download.ashx?productcode=pdfarchitect$params=uid=1006694&wid=6800&partner=architect_creator_seo$configid=0dafab52-de71-481b-bbce-6dc3289a88fe HTTP/1.1Host: download9.pdfarchitect.org
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /watch/=https://www.youtube.com/embed/ equals www.youtube.com (Youtube)
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
                    Source: global trafficDNS traffic detected: DNS query: www.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: brand-assets.capterra.com
                    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
                    Source: global trafficDNS traffic detected: DNS query: www.google.com
                    Source: global trafficDNS traffic detected: DNS query: avqtools.avanquest.com
                    Source: global trafficDNS traffic detected: DNS query: widget.trustpilot.com
                    Source: global trafficDNS traffic detected: DNS query: b.sf-syn.com
                    Source: global trafficDNS traffic detected: DNS query: qti.avanquest.com
                    Source: global trafficDNS traffic detected: DNS query: avqgate.avanquest.com
                    Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
                    Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
                    Source: global trafficDNS traffic detected: DNS query: avqservice.avanquest.com
                    Source: global trafficDNS traffic detected: DNS query: gate.upclick.com
                    Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
                    Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
                    Source: global trafficDNS traffic detected: DNS query: js.hubspotfeedback.com
                    Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
                    Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
                    Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
                    Source: global trafficDNS traffic detected: DNS query: js.hscollectedforms.net
                    Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
                    Source: global trafficDNS traffic detected: DNS query: cgate.pdfarchitect.org
                    Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
                    Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
                    Source: global trafficDNS traffic detected: DNS query: api.hubspot.com
                    Source: global trafficDNS traffic detected: DNS query: app.hubspot.com
                    Source: global trafficDNS traffic detected: DNS query: sentry.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
                    Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
                    Source: global trafficDNS traffic detected: DNS query: forms.hscollectedforms.net
                    Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
                    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
                    Source: global trafficDNS traffic detected: DNS query: static.hsappstatic.net
                    Source: global trafficDNS traffic detected: DNS query: forms.hsforms.com
                    Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
                    Source: global trafficDNS traffic detected: DNS query: feedback.hubapi.com
                    Source: global trafficDNS traffic detected: DNS query: browser.sentry-cdn.com
                    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
                    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
                    Source: global trafficDNS traffic detected: DNS query: z.clarity.ms
                    Source: global trafficDNS traffic detected: DNS query: download.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: jtracking.lulusoft.com
                    Source: global trafficDNS traffic detected: DNS query: jtracking-gate.lulusoft.com
                    Source: global trafficDNS traffic detected: DNS query: store.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: cdn.download.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: g.bidbrain.app
                    Source: global trafficDNS traffic detected: DNS query: cdn.bidbrain.app
                    Source: global trafficDNS traffic detected: DNS query: serve.bidbrain.app
                    Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
                    Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
                    Source: global trafficDNS traffic detected: DNS query: gcm.ctnsnet.com
                    Source: global trafficDNS traffic detected: DNS query: match.adsby.bidtheatre.com
                    Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
                    Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
                    Source: global trafficDNS traffic detected: DNS query: creativecdn.com
                    Source: global trafficDNS traffic detected: DNS query: t.adx.opera.com
                    Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
                    Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
                    Source: global trafficDNS traffic detected: DNS query: d.agkn.com
                    Source: global trafficDNS traffic detected: DNS query: dsp-cookie.adfarm1.adition.com
                    Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
                    Source: global trafficDNS traffic detected: DNS query: b1sync.zemanta.com
                    Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
                    Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
                    Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
                    Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
                    Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
                    Source: global trafficDNS traffic detected: DNS query: analytics.pangle-ads.com
                    Source: global trafficDNS traffic detected: DNS query: gtracenep.admaster.cc
                    Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
                    Source: global trafficDNS traffic detected: DNS query: g4.bidbrain.app
                    Source: global trafficDNS traffic detected: DNS query: g6.bidbrain.app
                    Source: global trafficDNS traffic detected: DNS query: b1sync.outbrain.com
                    Source: global trafficDNS traffic detected: DNS query: repository.certum.pl
                    Source: global trafficDNS traffic detected: DNS query: go.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: update.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: campaigns.pdfforge.org
                    Source: global trafficDNS traffic detected: DNS query: download9.pdfarchitect.org
                    Source: global trafficDNS traffic detected: DNS query: stat.pdfforge.org
                    Source: unknownHTTP traffic detected: POST /cdn-cgi/rum? HTTP/1.1Host: www.pdfforge.orgConnection: keep-aliveContent-Length: 1618sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36content-type: application/jsonAccept: */*Origin: https://www.pdfforge.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://%s:%d;https=https://%s:%dHTTP/1.0Content-EncodingdeflateSHOW_ALLSHOW_ATTRIBUTESHOW_TEXTSHOW_E
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C110000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426721065.0000000003359000.00000004.00000800.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2554727217.00000239D29B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                    Source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cairographics.org)
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca2.crl0l
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctsca2021.crl0o
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C110000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426721065.0000000003359000.00000004.00000800.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2554727217.00000239D29B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C110000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426721065.0000000003359000.00000004.00000800.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2554727217.00000239D29B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA2A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/GUI;component/Fonts/opensans-light.ttf
                    Source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2565424029.00000239D2EC2000.00000002.00000001.01000000.0000003A.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://metro.mahapps.com/winfx/xaml/controls
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://metro.mahapps.com/winfx/xaml/iconpacks
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2565424029.00000239D2EC2000.00000002.00000001.01000000.0000003A.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://metro.mahapps.com/winfx/xaml/shared
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF322000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmpString found in binary or memory: http://nlog-project.org/dummynamespace/
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://nlog-project.org/ws/
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://nlog-project.org/ws/3
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://nlog-project.org/ws/5
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://nlog-project.org/ws/ILogReceiverOneWayServer/ProcessLogMessages
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://nlog-project.org/ws/ILogReceiverServer/ProcessLogMessagesResponsep
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://nlog-project.org/ws/ILogReceiverServer/ProcessLogMessagesT
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://nlog-project.org/ws/T
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C110000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426721065.0000000003359000.00000004.00000800.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2554727217.00000239D29B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0K
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426819145.00000239B80F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca2.cer09
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctsca2021.cer0A
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/arrayTypeEnvelopeBodyHeaderFaultfaultcodefaultstringfaultac
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: 7z.exe, 00000019.00000003.1872256557.00000000030E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLInterMedium
                    Source: 7z.exe, 00000019.00000003.1872256557.000000000303A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLInterMediumOpen
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.0000000002F8E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLOpen
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426819145.00000239B80F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com02
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com05
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t2.symcb.com0
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://tempuri.org/
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://tempuri.org/AddBug
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://tempuri.org/http://tempuri.org/ProductNameProductNameEmailEmailOSOSLicenseKeyLicenseKeyAddTes
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tl.symcb.com/tl.crl0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tl.symcb.com/tl.crt0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tl.symcd.com0&
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://upclick.com/
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://upclick.com/GetCountryISO2ResponseHTTP_X_FORWARDED_FORhttp://upclick.com/REMOTE_ADDRHTTP_X_FO
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://upclick.com/GetLocationInfo
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2417959923.000001B230502000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2417959923.000001B230502000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: http://wixtoolset.org/news/
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/releases/
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wixtoolset.org/releases/SCreating
                    Source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmpString found in binary or memory: http://wixtoolset.org/schemas/v4/wxs/balEWixStandardBootstrapperApplication
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Open
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0RobotoLight
                    Source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.artifex.com
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2585224682.00000239D58A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com//Licensed
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2585224682.00000239D58A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ascendercorp.com/typedesigners.html
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426819145.00000239B80F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPS0
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.color.org)
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C110000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426721065.0000000003359000.00000004.00000800.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2554727217.00000239D29B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.eci.org/eci/en/eciRGB.php
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.eci.org/eci/en/eciRGB.phpdesc
                    Source: PDFCreator-5_3_2-Setup.exe, 00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426721065.0000000003359000.00000004.00000800.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.pdfforge.orgDVarFileInfo$
                    Source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmpString found in binary or memory: http://www.test.com/xml/2015
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://www.winimage.com/zLibDll
                    Source: pdfArchitect.exe.29.drString found in binary or memory: http://www.winimage.com/zLibDllNULneed
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://1drv.ms/link
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://1drv.ms/link1
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://analytic.pdfarchitect.org
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://analytic.pdfarchitect.org/api/v1/setup/logaccept
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://analytic.pdfcreator.com/api/v1/event
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api-feedback.avanquest.com/api/feedback
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://api-updateservice.pdfarchitect.org
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://api-updateservice.pdfarchitect.orgContent-Typeapplication/json69EB5F70-0FEB-EC11-811C-005056
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.dropbox.com/oauth2/token
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://avqservice.avanquest.com
                    Source: chromecache_449.1.drString found in binary or memory: https://avqtools.avanquest.com/js/v3/pdfforge.org.min.js
                    Source: chromecache_449.1.drString found in binary or memory: https://b.sf-syn.com/badge_js?sf_id=3082783&variant_id=sd
                    Source: chromecache_449.1.drString found in binary or memory: https://b.sf-syn.com/badge_js?sf_id=3082783&variant_id=sf
                    Source: chromecache_449.1.drString found in binary or memory: https://brand-assets.capterra.com/badge/89033a9d-8602-4888-9453-1dd5c8e39537.png
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://bugreport.pdfarchitect.org/AttachManager.ashx
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://bugreport.pdfarchitect.org/AttachManager.ashxsendfile
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://bugreport.pdfarchitect.org/service.asmx
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://bugreport.pdfarchitect.org/service.asmxFailed
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://bugreport.pdfarchitect.org/service.asmxSOAPAction:
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA191000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://campaigns.pdfforge.org
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA191000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA18D000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://campaigns.pdfforge.org/api/v1/banners?product=pdfcreator_setup&lang=en&version=5.3.2
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://curl.se/docs/alt-svc.html
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://curl.se/docs/hsts.html
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://curl.se/docs/http-cookies.html
                    Source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.pdfforge.org/pdfcreator/en/pdfcreator/using-pdfcreator/command-line-parameters/
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA189000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.pdfforge.org/download/pdfcreator/5.3.2/PDFCreator-5_3_2-Setup.exe?file=PDFCreator-5
                    Source: chromecache_449.1.drString found in binary or memory: https://download.pdfforge.org/download/pdfcreator/PDFCreator-stable
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://download9.pdfarchitect.org
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://download9.pdfarchitect.org/
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download9.pdfarchitect.org/download.ashx?productcode=pdfarchitect$params=uid=1006694&wid=680
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://download9.pdfarchitect.org/get-app.aspx?configid=
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download9.pdfarchitect.org/get-app.aspx?configid=0DAFAB52-DE71-481B-BBCE-6DC3289A88FE&
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download9.pdfarchitect.org/get-app.aspx?configid=0DAFAB52-DE71-481B-BBCE-6DC3289A88FE&uid=10
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dropbox.com/link1
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dropbox.com/link1))https://1drv.ms/linkq
                    Source: chromecache_449.1.drString found in binary or memory: https://forums.pdfforge.org/
                    Source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF322000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmpString found in binary or memory: https://github.com/NLog/NLog.git
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://github.com/itfoundry/Poppins)Poppins
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://github.com/itfoundry/Poppins)PoppinsBoldITFO;
                    Source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmpString found in binary or memory: https://github.com/oleg-shilo/wixsharp/wiki/Wix%23-Bootstrapper-(Burn)-integration-notes
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/forums
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/forumsJhttps://go.pdfforge.org/knowledgebaseRhttps://go.pdfforge.org/license
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/knowledgebase
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/knowledgebasep
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfarchitect/download
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfarchitect/info
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator-business/inapp-hint
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator-plus/inapp-hint
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator-setup/manage-single-license
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator-setup/manage-single-license?license_key=
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/banners-staging/v1
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/banners/v1
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/banners/v1?product=pdfcreator_setup&lang=en&version=5.3.2
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/business
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/download
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/manage-single-license?license_key=
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/offline-activation
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/onlineahttps://go.pdfforge.org/pdfcreator/tips/workflow%CurrentBa
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/recommend-soda
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/enterprise-multi-session-info
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/enterprise-multi-session-infoVhttps://go.pdfforge.org/setup
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/get-license-professional
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/get-license-server
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/get-license-terminal-server
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/get-license-terminal-servervhttps://go.pdfforge.org/pdfcrea
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9981000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000000.1924009910.00000239B7D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/pdfcreator-online
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9981000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000000.1924009910.00000239B7D22000.00000002.00000001.01000000.00000011.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/premium-hint
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/shop
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/shopcThe
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/setup/terminal-server-info
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/tips/auto-save
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/pdfcreator/tips/user-tokens
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/priority-support?edition=
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/privacy-policy
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.pdfforge.org/privacy-policyp
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://go.pdfforge.org/setup_expired_trialqhttps://go.pdfforge.org/pdfcreator-setup/manage-licenses
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://indiantypefoundry.comThis
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://license.pdfforge.orggEncoded
                    Source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2458114068.000001B248E9A000.00000002.00000001.01000000.0000002F.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmpString found in binary or memory: https://nlog-project.org/
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://paygw.pdfarchitect.org/redirect/
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://paygw.pdfarchitect.org/redirect/PDF-Architect-9x86/module/x64/module/%%%02XGetJsonObjFromE:
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pdfforge.org0/
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com/video/3https://ok.ru/videoembed/
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.0000000002F8E000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.000000000303A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rsms.me/https://rsms.me/This
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFL
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://scripts.sil.org/OFLhttps://scripts.sil.org/OFLPoppinsMedium
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/asmld
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/coll1.
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/collections
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/depr3.
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/depr3.%
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/depr3.-
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diaal
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diadt
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diadt:
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diagnostics
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/dialm
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diasc
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diasc3
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diasr
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diasr4
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diatl
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diatlD
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diaut
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/diaut8
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/locked
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/one-constructor
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/ovrrd.
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/ovrrd.;Container.Collection.Register#Container.Options9AllowOverridingReg
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/scoped
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpString found in binary or memory: https://simpleinjector.org/scoped.
                    Source: chromecache_449.1.drString found in binary or memory: https://slashdot.org/software/p/PDFCreator/
                    Source: chromecache_449.1.drString found in binary or memory: https://sourceforge.net/software/product/PDFCreator/
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://stage-analytic.pdfarchitect.org
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://stage-analytic.pdfarchitect.orgBearer
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://stage-api-updateservice.pdfarchitect.org
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://stage-api-updateservice.pdfarchitect.org/api/v1/products/infoinstaller
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://stage-avqservice.avanquest.com
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://stage-avqservice.avanquest.comhttps://avqservice.avanquest.comRequest_StatParamsGet
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat.pdfforge.org
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://stat.pdfforge.org/check.php?
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat.pdfforge.org/event/api/v1/single/
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat.pdfforge.org/event/api/v1/single/3clr-namespace:Markdig.Wpf
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://stat.pdfforge.org/event/api/v1/single/Zhttps://go.pdfforge.org/pdfcreator/banners/v1jhttps:/
                    Source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat.pdfforge.org/event/api/v1/single/hn
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat.pdfforge.org/event/api/v1/single/pdfcreator_setup
                    Source: chromecache_449.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA02A000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://translate.pdfforge.org
                    Source: chromecache_449.1.drString found in binary or memory: https://translate.pdfforge.org/
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.pdfforge.org/projects/pdfcreator/#information
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.pdfforge.org1Welcome
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA103000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://translate.pdfforge.org8
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator-professional/update-info.txt
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator-professional/updates
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator-server/update-info.txt
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator-server/updates
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator-terminal-server/update-info.txt
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator-terminal-server/updates
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA103000.00000004.00000800.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator/update-info.txt
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://update.pdfforge.org/pdfcreator/updates
                    Source: pdfArchitect.exe.29.drString found in binary or memory: https://wsgeoip.pdfarchitect.org/ipservice.asmx
                    Source: chromecache_449.1.drString found in binary or memory: https://www.avanquestgroup.com/
                    Source: chromecache_449.1.drString found in binary or memory: https://www.avanquestgroup.com/join-us
                    Source: chromecache_449.1.drString found in binary or memory: https://www.capterra.com/p/170829/PDFCreator/
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.certum.pl/CPS0
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.dropbox.com/test/SharedFile.pdf
                    Source: chromecache_449.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js
                    Source: chromecache_449.1.drString found in binary or memory: https://www.neos.io
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                    Source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF322000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2458114068.000001B248E9A000.00000002.00000001.01000000.0000002F.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmpString found in binary or memory: https://www.nuget.org/packages/NLog.Web.AspNetCore
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2572199279.00000239D3292000.00000002.00000001.01000000.0000003C.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                    Source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.pdfforge.org
                    Source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.pdfforge.org%ShowLicenseCommand#License
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Neos.Neos/JavaScript/LastVisitedNode.js
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Search/Styles/search.css
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Bold.woff2
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-ExtraLight.woff2
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Light.woff2
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Medium.woff2
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Regular.woff2
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/material-icons.woff2
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Images/pdfforge_logo.svg
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Styles/main.css?v=ccffb4d2d4a44
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/04a1257b5b89c71903d7e397958e87137833e326/pdfforge_fav-144x144.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/10fcee9fa5b6b7728364dcb6e728e6b754258148/Avanquest%20Logo%20Mark.pn
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/2ac9318c93c0cb0d4b60ae0beebd8e1c6fe20517/pdfforge_fav-76x76.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/35c0c6279b1d812efc54c9b64c08be06e32f48a4/pdfforge_fav-152x152.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/3f9ad850b871246afaf76869b427937e22bf5f28/pdfforge_fav-32x32.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/4285d865ea77b1a0147709ff5be13f90f14811d4/pdfforge_fav-128x128.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/674caa1ac3784a21d711ba0b0b9fc3902127944b/pdfforge_fav-96x96.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/7076b7705bdfcd98886761cfcd066a094b868262/key_highlight_2-min.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/79f0a008d1bafdb6a587f397af1cc484fb697398/office-to-pdf-min.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/91535224f81ee5aad4e80c7103388b9adfc85d73/image-to-pdf-min.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/92a62e3bebeb3829618f2b9615276bb0848df138/01.Main_Banner_Animation.j
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/b129b4a773618131665ab064cf5ea060f346355a/pdfforge_fav-192x192.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/b45a3681a1c77adc6ef5b39c0d023b06d0a323d5/pdfforge_fav-180x180.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/ba4ab897b58d36b04de89b3076dcf66c3ccaa281/pdfforge_fav-57x57.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/becd14d8ece81eb7ad068de22ffac2d47e47457e/merge-pdf-min.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/ce3cc477a81dd1db84482bba5c5c4466b2e6cc08/pdfforge_fav-196x196.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/d596cf2ce4f6f243238506190901453247630a07/pdfforge_fav-228x228.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/d613befa56d8a66696455114eaa5ea413a74e2b9/pdfforge_fav-120x120.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/e518ee4f4b621b983cff9bdfb01d0bf9754e3284/compare-pdf-min.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/eaf8962d7059392cf3c2eed2c726ac08d19243cd/pdfforge_logo.svg
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/fd18bdfffbe266ca7844a2cce5d3795611700266/key_highlight_1-min.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/fdb2eacb82f3bd17d5664fb536147026ce50578d/Ikey_highlight_3-min.png
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/_target/fdc93e7d71ffc3b8ab03ce9395f7bb07468cd7f3/banner_w1920_merged-min.jp
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/api/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/api/log/search
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/de/pdfcreator
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/es/pdfcreator
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/fr/pdfcreator
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/it/pdfcreator
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/online/en/compare-pdf
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/online/en/images-to-pdf
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/online/en/merge-pdf
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/online/en/office-to-pdf
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/pdfcreator
                    Source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpString found in binary or memory: https://www.pdfforge.org/pdfcreator_professional
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/pdfforge/search?contextNodeIdentifier=565c9770-f9bc-41c2-a75c-0a92e764bc74&
                    Source: chromecache_449.1.drString found in binary or memory: https://www.pdfforge.org/search/redirect?contextNodeIdentifier=9b11f93d-8d81-4271-86ea-a856a7c14a48&
                    Source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2420065874.000001B230532000.00000002.00000001.01000000.0000001C.sdmpString found in binary or memory: https://www.pdfforge.orgWhttps://www.pdfforge.org/pdfcreator/support
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps0/
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/repository0W
                    Source: chromecache_449.1.drString found in binary or memory: https://www.trustpilot.com/review/www.pdfforge.org
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/embed/
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55063 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55197
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55028 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55198
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55199
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55196
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55192
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55108 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55016 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55429 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55097 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55189 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55235 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55396 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55165 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55085 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55131 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55247 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55004 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54997 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55292 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55233 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55279 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54985 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55118 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55146
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55153 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55147
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55148
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55394 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55149
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55153
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55396
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55155
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55397
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55150
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55152
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55394
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55213 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55390
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55041 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55087 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55157
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55158
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55280 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55164
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55165
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55166
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55160
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55161
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55162
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55163
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55405 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55169
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55175
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55177
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55178
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55075 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55172
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55173
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55174
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55305 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55180 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55014 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55339 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55427 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55186
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55053 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55187
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55188
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55189
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55183
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55185
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55180
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55141 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55208 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55289 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55002 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55077 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55163 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55192 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55409 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55290 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55357 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55301 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54977 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55106 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55255 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55043 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55099 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55380 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55420 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55128 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55359 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55012 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55104 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55419 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55221 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55055 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55382 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54999 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55287 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55430 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54987 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55000 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55161 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55033 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55089 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55370 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55138 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55407 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55390 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55172 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55114 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55217 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54992 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55102 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55034 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55126 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55321 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55046 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55264 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54980 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55091 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55148 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55205 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55230 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55343 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55422 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55262 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55345 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54979 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55207 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55093 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55196 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55024 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55112 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55239 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55174 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55158 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55081 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55146 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54990 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55240 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55296 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55036 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55124 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55426 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55106
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55348
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55107
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55108
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55102
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55134 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55103
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55345
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55104
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55105
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55186 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55110
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55352
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55111
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55112
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55083 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55272 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55341 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55359
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55203 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55118
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54984 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55119
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55113
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55114
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55115
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55249 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55357
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55120
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55121
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55122
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55364
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55123
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55048 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55122 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55071 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55128
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55129
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55225 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55124
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55366
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55125
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55126
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55368
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55127
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55131
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55132
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55374
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55133
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55134
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55376
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55370
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55130
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55198 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55018 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55100 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55139
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55135
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55136
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55378
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55138
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55142
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55144
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55145
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55380
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55140
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55382
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55141
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55038 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55308
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55176 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55304
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55227 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55305
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55300
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55301
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55302
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55310
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55073 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55144 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54994 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55402 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55319
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55397 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55314
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55294 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55320
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55006 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55321
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55424 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55322
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55260 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55132 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55332
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55188 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55282 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55095 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55339
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55110 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54982 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55334
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55336
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55341
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55100
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55342
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55101
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55343
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55308 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55166 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55237 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55069
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55246 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55281 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55075
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55074
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55073
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55072
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55077
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55406 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55071
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55070
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54998 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55119 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55086
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55085
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55084
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55083
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55200 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55089
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55088
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55087
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55086 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55082
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55081
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55178 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55428 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55097
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55096
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55095
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55094
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55222 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55099
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55093
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55092
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55091
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55142 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 54986 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55029 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55304 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55074 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55120 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55015 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55028
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55027
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55025
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55130 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55029
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55275
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55030
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55276
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55034
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55272
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55038
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55037
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55036
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55279
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55042
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55030 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55285
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55041
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55040
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55287
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55164 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55046
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55281
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55282
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55283
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55043
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55280
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55042 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 55212 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55048
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55047
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55289
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55053
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55296
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55297
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55292
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55056
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55426 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55427 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55428 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 104.22.31.211:443 -> 192.168.2.17:55429 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 35.242.255.91:443 -> 192.168.2.17:55430 version: TLS 1.2
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\457b6a.msiJump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI90D6.tmpJump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC45B.tmpJump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID236.tmpJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-Jump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.exeJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\CustomAction.configJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.pdbJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\FluentCommandLineParser.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.Interface.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Win32.Registry.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Newtonsoft.Json.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\NLog.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Optional.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\pdfforge.Communication.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\ProjectConstants.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Shared.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Runtime.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.AccessControl.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Permissions.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Principal.Windows.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\SystemInterface.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\SystemWrapper.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Translatable.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.UI.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharpHelpers.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to behavior
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\CustomAction.config
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\FluentCommandLineParser.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.Interface.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Win32.Registry.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Newtonsoft.Json.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\NLog.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Optional.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\PDFCreator_setup.exe
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\pdfforge.Communication.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\ProjectConstants.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Shared.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Runtime.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.AccessControl.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Permissions.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Principal.Windows.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\SystemInterface.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\SystemWrapper.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Translatable.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.UI.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharpHelpers.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Deployment.WindowsInstaller.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharp.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\CustomAction.config
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\FluentCommandLineParser.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.Interface.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Microsoft.Win32.Registry.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Newtonsoft.Json.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\NLog.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Optional.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\PDFCreator_setup.exe
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\pdfforge.Communication.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\ProjectConstants.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Shared.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Runtime.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.AccessControl.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.Permissions.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.Principal.Windows.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\SystemInterface.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\SystemWrapper.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Translatable.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharp.UI.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharpHelpers.dll
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Microsoft.Deployment.WindowsInstaller.dll
                    Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI90D6.tmpJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeCode function: 24_2_00007FF9B79A12CD24_2_00007FF9B79A12CD
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7B900C529_2_00007FF9B7B900C5
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7B90F2229_2_00007FF9B7B90F22
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7CF2E0829_2_00007FF9B7CF2E08
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7CF048529_2_00007FF9B7CF0485
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7CF2E7C29_2_00007FF9B7CF2E7C
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7F0604929_2_00007FF9B7F06049
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EF0ED829_2_00007FF9B7EF0ED8
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EEED7829_2_00007FF9B7EEED78
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EF6D4729_2_00007FF9B7EF6D47
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EF5B5029_2_00007FF9B7EF5B50
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EE3AFD29_2_00007FF9B7EE3AFD
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A5F7A533_3_00007FF9B7A5F7A5
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A5151833_3_00007FF9B7A51518
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A5F8CA33_3_00007FF9B7A5F8CA
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A5F05033_3_00007FF9B7A5F050
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A6101F33_3_00007FF9B7A6101F
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A5375133_3_00007FF9B7A53751
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A5124833_3_00007FF9B7A51248
                    Source: C:\Windows\System32\rundll32.exeCode function: 34_3_00007FF9B7A97D8134_3_00007FF9B7A97D81
                    Source: C:\Windows\System32\rundll32.exeCode function: 34_3_00007FF9B7A9151834_3_00007FF9B7A91518
                    Source: C:\Windows\System32\rundll32.exeCode function: 34_3_00007FF9B7A96CE534_3_00007FF9B7A96CE5
                    Source: C:\Windows\System32\rundll32.exeCode function: 34_3_00007FF9B7A9124834_3_00007FF9B7A91248
                    Source: C:\Windows\System32\rundll32.exeCode function: 34_3_00007FF9B7A9157834_3_00007FF9B7A91578
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EF01B4035_2_00007FFA3EF01B40
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF773C35_2_00007FFA3EEF773C
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EF0201035_2_00007FFA3EF02010
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEFC5AC35_2_00007FFA3EEFC5AC
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEFAE9835_2_00007FFA3EEFAE98
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EF04A0835_2_00007FFA3EF04A08
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A6302D35_2_00007FF9B7A6302D
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A75DCA35_2_00007FF9B7A75DCA
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A6151835_2_00007FF9B7A61518
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A6124835_2_00007FF9B7A61248
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeProcess token adjusted: SecurityJump to behavior
                    Source: Pidgin.dll.25.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                    Source: System.Numerics.Vectors.dll.25.drStatic PE information: Resource name: RT_VERSION type: Hitachi SH little-endian COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                    Source: b751c1e8-e1c1-477a-b7d9-dada88757ee1.tmp.0.drStatic PE information: No import functions for PE file found
                    Source: b751c1e8-e1c1-477a-b7d9-dada88757ee1.tmp.0.drStatic PE information: Data appended to the last section found
                    Source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmpBinary or memory string: .csproj
                    Source: classification engineClassification label: mal56.evad.win@47/664@259/80
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeFile created: C:\Program Files\PDFCreatorJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\Images2PDF-84deb3bb-9466-46fe-926c-edefd11d0924
                    Source: C:\Windows\System32\rundll32.exeMutant created: NULL
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\HotFolder-c89655c8-6664-47cc-a579-43602aff330f
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\PDFCreatorServer-558714d1-ab51-424b-b7cf-4e78c0f3f9eb
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\PDFCreator-Standby-137a7751-1070-4db4-a407-83c1625762c7
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7784:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMutant created: \Sessions\1\BaseNamedObjects\PDFCreator Setup
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\PDFCreator-137a7751-1070-4db4-a407-83c1625762c7
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMutant created: \Sessions\1\BaseNamedObjects\Global\_MSIExecute
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fbJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG"
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6336 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    Source: unknownProcess created: C:\Windows\System32\rundll32.exe rundll32.exe AppXDeploymentExtensions.OneCore.dll,ShellRefresh
                    Source: unknownProcess created: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe"
                    Source: unknownProcess created: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe"
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe" x "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe" -o"C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb"
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe"
                    Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding E230B7B32594E19E601BC92B6C76615A
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Windows\Installer\MSI90D6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4559156 2 PDFCreator_setup!pdfforge.PDFCreator.Setup.CustomActions.DetectSetupStartTimeCustomAction.DetectSetupStartTime
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Windows\Installer\MSIC45B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4572296 10 WixSharp!WixSharp.ManagedProjectActions.WixSharp_InitRuntime_Action
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Windows\Installer\MSID236.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4575843 19 WixSharp!WixSharp.ManagedProjectActions.WixSharp_Load_Action
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6336 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe" x "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe" -o"C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb"Jump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe" Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding E230B7B32594E19E601BC92B6C76615AJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Windows\Installer\MSI90D6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4559156 2 PDFCreator_setup!pdfforge.PDFCreator.Setup.CustomActions.DetectSetupStartTimeCustomAction.DetectSetupStartTimeJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Windows\Installer\MSIC45B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4572296 10 WixSharp!WixSharp.ManagedProjectActions.WixSharp_InitRuntime_ActionJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\rundll32.exe rundll32.exe "C:\Windows\Installer\MSID236.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4575843 19 WixSharp!WixSharp.ManagedProjectActions.WixSharp_Load_ActionJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: riched20.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: usp10.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: riched20.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: usp10.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: d3d9.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: windowscodecs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: msi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: powrprof.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: umpdc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dataexchange.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dcomp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: twinapi.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: resourcepolicyclient.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: dxcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: msctfui.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: uiautomationcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: d3dcompiler_47.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: srpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: tsappcmp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: netapi32.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeSection loaded: wkscli.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
                    Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
                    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeDirectory created: C:\Program Files\PDFCreatorJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeDirectory created: C:\Program Files\PDFCreator\tempJump to behavior
                    Source: Binary string: C:\NetFXDev1\binaries\x86ret\bin\i386\VSSetup\Utils\boxstub.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\TemporaryBuilds\azure-installer-pool-de-1\23\s\Installer\_bin\architect\Win32\PDF_Architect_9_Installer.pdb| source: pdfArchitect.exe.29.dr
                    Source: Binary string: D:\a\markdig\markdig\src\Markdig\obj\Release\net452\Markdig.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\agent\_work\eca3d12b\wix3\build\ship\x64\SfxCA.pdb source: rundll32.exe, 00000023.00000002.2478313063.00007FFA3EF10000.00000002.00000001.01000000.00000019.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\Communication\obj\Release\PDFCreator.Communication.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Permissions/net461-Release/System.Security.Permissions.pdb`TzT lT_CorDllMainmscoree.dll source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Development\SimpleInjector\src\SimpleInjector\obj\Release\net45\SimpleInjector.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\Obsidian\Source\Obsidian\obj\Any CPU\Release\Obsidian.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2424084982.00000239B80A2000.00000002.00000001.01000000.00000022.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\FuGKV8Wc\0\cs-utilities\usage-statistics\src\UsageStatistics\obj\Release\netstandard2.0\UsageStatistics.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2565191732.00000239D2EA2000.00000002.00000001.01000000.00000039.sdmp
                    Source: Binary string: D:\a\1\s\src\obj\Release\net47\CommonServiceLocator.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423781948.00000239B8092000.00000002.00000001.01000000.00000021.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\Actions\obj\Release\PDFCreator.Actions.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp.Msi\WixSharp.Msi\obj\Debug\WixSharp.Msi.pdb< source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2431168871.00000239B8192000.00000002.00000001.01000000.0000002D.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\FuGKV8Wc\0\cs-utilities\usage-statistics\src\UsageStatistics\obj\Release\netstandard2.0\UsageStatistics.pdbSHA256 source: PDFCreatorSetup.exe, 0000001D.00000002.2565191732.00000239D2EA2000.00000002.00000001.01000000.00000039.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Editions\PDFCreator\obj\Release\PDFCreatorFreeSetup.pdb source: PDFCreatorSetup.exe, 0000001D.00000000.1924009910.00000239B7D22000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\BQzo1taU\1\cs-utilities\pipe-communication\Source\pdfforge.Communication\obj\Release\pdfforge.Communication.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net40-client\NLog.pdbSHA256 source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: /_/src/NLog/obj/Release/net46/NLog.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmp
                    Source: Binary string: /_/src/NLog/obj/Release/net46/NLog.pdbSHA256 source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\UI\ComWrapper\obj\Release\PDFCreator.ComWrapper.pdb4ZNZ @Z_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-projects\pdfcreator-setup-bootstrapper\Source\PDFCreator setup bootstrapper\PDFCreator setup bootstrapper\obj\Release\PDFCreator_setup_bootstrapper.pdbH source: PDFCreator-5_3_2-Setup.exe, 00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmp, 7z.exe, 00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\bin\Release\net46\NGettext.pdb8 source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2585823956.00000239D7ED2000.00000002.00000001.01000000.0000003D.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Principal.Windows/net461-Windows_NT-Release/System.Security.Principal.Windows.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\Jobs\obj\Release\PDFCreator.Jobs.pdb source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Editions\EditionBase\obj\Release\PDFCreator.EditionBase.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/src/ICSharpCode.SharpZipLib/obj/Release/net45/ICSharpCode.SharpZipLib.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: \??\C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.pdbnG source: rundll32.exe, 00000021.00000002.2178637987.0000025DED7F7000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2172472362.0000025DED7B6000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\ComImplementation\obj\Release\PDFCreator.ComImplementation.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Principal.Windows/net461-Windows_NT-Release/System.Security.Principal.Windows.pdbSHA256zqXL source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: cscs.exe.pdb!Build_CA_DLL.cmd source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmp
                    Source: Binary string: C:\projects\nlog\src\NLog\obj\Release\net40-client\NLog.pdb source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\BQzo1taU\0\cs-utilities\banners\src\Banners\obj\Release\Banners.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2429411325.00000239B8152000.00000002.00000001.01000000.0000002B.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemWrapper\obj\Release\netstandard2.0\SystemWrapper.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2421553380.000001B230552000.00000002.00000001.01000000.0000001D.sdmp
                    Source: Binary string: C:\agent\_work\13\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\PDFCreator\obj\Release\PDFCreator_setup.pdb source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2420065874.000001B230532000.00000002.00000001.01000000.0000001C.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Editions\EditionBase\EditionBase\obj\Release\EditionBase.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423250043.00000239B8082000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\UI\ComWrapper\obj\Release\PDFCreator.ComWrapper.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator.Interface\obj\Release\netstandard2.0\LicenseValidator.Interface.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426442600.00000239B80E2000.00000002.00000001.01000000.00000027.sdmp
                    Source: Binary string: /_/artifacts/obj/Microsoft.Win32.Registry/net461-Windows_NT-Release/Microsoft.Win32.Registry.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422466903.000001B230572000.00000002.00000001.01000000.0000001E.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\Ghostscript\obj\Release\PDFCreator.Ghostscript.pdb source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Ui\Interactions\obj\Release\PDFCreator.Interactions.pdb@[Z[ L[_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp.Msi\WixSharp.Msi\obj\Debug\WixSharp.Msi.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2431168871.00000239B8192000.00000002.00000001.01000000.0000002D.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp\obj\Release\WixSharp.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmp
                    Source: Binary string: E:\A\_work\305\s\src\Microsoft.Xaml.Behaviors\obj\Release\net45\Microsoft.Xaml.Behaviors.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2538646458.00000239D2622000.00000002.00000001.01000000.00000037.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\Controller\obj\Release\PDFCreator.Controller.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemInterface\obj\Release\netstandard2.0\SystemInterface.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2416309726.000001B2304E2000.00000002.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\obj\Release\net46\NGettext.pdbSHA256 source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\c2bb8280\0\cs-utilities\datastorage\Source\DataStorage\obj\Release\DataStorage.pdbPeje \e_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2537236879.00000239D2452000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-projects\pdfcreator-setup-bootstrapper\Source\PDFCreator setup bootstrapper\PDFCreator setup bootstrapper\obj\Release\PDFCreator_setup_bootstrapper.pdb source: PDFCreator-5_3_2-Setup.exe, 00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmp, 7z.exe, 00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\GUI\obj\Release\GUI.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Ui\Interactions\obj\Release\PDFCreator.Interactions.pdb source: 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\ActionsInterface\obj\Release\PDFCreator.ActionsInterface.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\WixSharpHelpers\obj\Release\WixSharpHelpers.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902052142.0000000007250000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2424509128.000001B2305E2000.00000002.00000001.01000000.00000023.sdmp
                    Source: Binary string: D:\a\1\s\src\obj\Release\net47\CommonServiceLocator.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423781948.00000239B8092000.00000002.00000001.01000000.00000021.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.Permissions/net461-Release/System.Security.Permissions.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\obj\Release\net46\NGettext.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\ComImplementation\obj\Release\PDFCreator.ComImplementation.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\agent\_work\13\s\build\obj\ship\x86\core\BootstrapperCore.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Projects\markdig.wpf\src\Markdig.Wpf\obj\Release\net452\Markdig.Wpf.pdbSHA256L source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/src/ICSharpCode.SharpZipLib/obj/Release/net45/ICSharpCode.SharpZipLib.pdbSHA256 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\BQzo1taU\0\cs-utilities\banners\src\Banners\obj\Release\Banners.pdbP source: 7z.exe, 00000019.00000003.1902500285.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2429411325.00000239B8152000.00000002.00000001.01000000.0000002B.sdmp
                    Source: Binary string: C:\projects\translatable\Source\Translatable.NGettext\obj\Release\Translatable.NGettext.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2586164938.00000239D7EE2000.00000002.00000001.01000000.0000003E.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Conversion\ConverterInterface\obj\Release\PDFCreator.ConverterInterface.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\Users\punker76\Documents\Git\MahApps.Metro.SimpleChildWindow\MahApps.Metro.SimpleChildWindow\obj\Release\MahApps.Metro.SimpleChildWindow.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2424782330.00000239B80B2000.00000002.00000001.01000000.00000024.sdmp
                    Source: Binary string: C:\Projects\markdig.wpf\src\Markdig.Wpf\obj\Release\net452\Markdig.Wpf.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\A\_work\305\s\src\Microsoft.Xaml.Behaviors\obj\Release\net45\Microsoft.Xaml.Behaviors.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2538646458.00000239D2622000.00000002.00000001.01000000.00000037.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\UI\COM\obj\Release\PDFCreator.COM.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Editions\EditionBase\EditionBase\obj\Release\EditionBase.pdb<TVT HT_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2423250043.00000239B8082000.00000002.00000001.01000000.00000020.sdmp
                    Source: Binary string: C:\agent\_work\13\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbP source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Development\SimpleInjector\src\SimpleInjector\obj\Release\net45\SimpleInjector.pdbSHA256' source: PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\1\pdfcreator\pdfcreator\Source\Application\Core\DirectConversion\obj\Release\PDFCreator.DirectConversion.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator\obj\Release\netstandard2.0\LicenseValidator.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\projects\translatable\Source\Translatable\obj\Release\Translatable.pdb( source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\Projects\Optional\Optional\obj\Release-Net461\Optional.pdbD source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/artifacts/obj/System.Security.AccessControl/net461-Windows_NT-Release/System.Security.AccessControl.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2537954597.00000239D25E2000.00000002.00000001.01000000.00000035.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\ProjectConstants\obj\Release\ProjectConstants.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2537778705.00000239D25D2000.00000002.00000001.01000000.00000034.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: d:\projects\git\MahApps.Metro\src\MahApps.Metro\MahApps.Metro\obj\Release\NET45\MahApps.Metro.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2565424029.00000239D2EC2000.00000002.00000001.01000000.0000003A.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\GUI\obj\Release\GUI.pdb3F5MF5 ?F5_CorDllMainmscoree.dll source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2572199279.00000239D3292000.00000002.00000001.01000000.0000003C.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemInterface\obj\Release\netstandard2.0\SystemInterface.pdbSHA256 source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2416309726.000001B2304E2000.00000002.00000001.01000000.0000001A.sdmp
                    Source: Binary string: C:\agent\_work\eca3d12b\wix3\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2061857525.0000025DED773000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2197334792.0000013CEFDB2000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2417959923.000001B230502000.00000002.00000001.01000000.0000001B.sdmp, rundll32.exe, 00000023.00000003.2226285676.000001B22EA42000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\markdig\markdig\src\Markdig\obj\Release\net452\Markdig.pdbSHA2560 source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\9pLCYqmd\0\cs-utilities\SystemWrapper\Source\SystemWrapper\obj\Release\netstandard2.0\SystemWrapper.pdbSHA256Jp source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2421553380.000001B230552000.00000002.00000001.01000000.0000001D.sdmp
                    Source: Binary string: D:\dev\wixsharp-wix3\Source\src\WixSharp.UI\obj\x86\Release\WixSharp.UI.pdb source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902052142.0000000007250000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\Projects\NGettext\src\NGettext\bin\Release\net46\NGettext.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2585823956.00000239D7ED2000.00000002.00000001.01000000.0000003D.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator\obj\Release\netstandard2.0\LicenseValidator.pdbSHA256L source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\cs-utilities\license-validator\Source\LicenseValidator.Interface\obj\Release\netstandard2.0\LicenseValidator.Interface.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426442600.00000239B80E2000.00000002.00000001.01000000.00000027.sdmp
                    Source: Binary string: E:\TemporaryBuilds\azure-installer-pool-de-1\23\s\Installer\_bin\architect\Win32\PDF_Architect_9_Installer.pdb source: pdfArchitect.exe.29.dr
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\PDFCreator\obj\Release\PDFCreator_setup.pdbL source: rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2420065874.000001B230532000.00000002.00000001.01000000.0000001C.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\Pxk4c5uNz\0\pdfcreator\pdfcreator-setup\Setup\Wix#\Shared\obj\Release\Shared.pdb source: rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmp
                    Source: Binary string: C:\gitlab-ci\builds\c2bb8280\0\cs-utilities\datastorage\Source\DataStorage\obj\Release\DataStorage.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2537236879.00000239D2452000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: C:\projects\translatable\Source\Translatable\obj\Release\Translatable.pdb source: PDFCreatorSetup.exe, 0000001D.00000002.2425377225.00000239B80C2000.00000002.00000001.01000000.00000025.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: E:\Projects\Optional\Optional\obj\Release-Net461\Optional.pdb source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2425918064.00000239B80D2000.00000002.00000001.01000000.00000026.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: 'l$kg+5<(D`4P8l]*-b%mN,FP<7Di]>>-lbL9n*.Pdb6._YtkCh]>SnE.`esDL87<mr0pSX source: 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256^Y source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2572199279.00000239D3292000.00000002.00000001.01000000.0000003C.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1981000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: c:\projects\active-directory-object-picker\Tulpep.ActiveDirectoryObjectPicker\obj\Release\ActiveDirectoryObjectPicker.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000002C02000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: -C:\NetFXDev1\binaries\x86ret\bin\i386\VSSetup\Utils\boxstub.pdb source: 7z.exe, 00000019.00000003.1902500285.0000000003184000.00000004.00000020.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: Yara matchFile source: 21.0.PDFCreator-5_3_2-Setup.exe.240000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 25.3.7z.exe.22b4266.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 21.0.PDFCreator-5_3_2-Setup.exe.245046.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000018.00000002.2426721065.0000000003321000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: PDFCreator-5_3_2-Setup.exe PID: 2404, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: PDFCreator-5_3_2-Setup.exe PID: 3160, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: 7z.exe PID: 3584, type: MEMORYSTR
                    Source: Yara matchFile source: C:\Users\user\Downloads\Unconfirmed 50174.crdownload, type: DROPPED
                    Source: Unconfirmed 50174.crdownload.0.drStatic PE information: 0x9526FDE2 [Sun Apr 18 12:09:06 2049 UTC]
                    Source: MSID236.tmp.31.drStatic PE information: real checksum: 0x0 should be: 0x131bbf
                    Source: Shared.dll.33.drStatic PE information: real checksum: 0x0 should be: 0x27e26
                    Source: EditionBase.dll.25.drStatic PE information: real checksum: 0x0 should be: 0x13c6e
                    Source: GUI.dll.25.drStatic PE information: real checksum: 0x0 should be: 0x3617c3
                    Source: ProjectConstants.dll.33.drStatic PE information: real checksum: 0x0 should be: 0x9928
                    Source: FluentCommandLineParser.dll.33.drStatic PE information: real checksum: 0x0 should be: 0x1246b
                    Source: b751c1e8-e1c1-477a-b7d9-dada88757ee1.tmp.0.drStatic PE information: real checksum: 0x2b1c18a should be: 0x13d20
                    Source: WixSharpHelpers.dll.25.drStatic PE information: real checksum: 0x0 should be: 0x159b5
                    Source: FluentCommandLineParser.dll.34.drStatic PE information: real checksum: 0x0 should be: 0x1246b
                    Source: Shared.dll.25.drStatic PE information: real checksum: 0x0 should be: 0x27e26
                    Source: 7z.exe.24.drStatic PE information: real checksum: 0x0 should be: 0xab84f
                    Source: PDFCreator_setup.exe.33.drStatic PE information: real checksum: 0x0 should be: 0x26578
                    Source: MSI90D6.tmp.31.drStatic PE information: real checksum: 0x0 should be: 0x143cb2
                    Source: ProjectConstants.dll.25.drStatic PE information: real checksum: 0x0 should be: 0x9928
                    Source: Octodiff.exe.25.drStatic PE information: real checksum: 0x0 should be: 0x12491
                    Source: Markdig.dll.25.drStatic PE information: real checksum: 0x0 should be: 0x675c4
                    Source: Markdig.Wpf.dll.25.drStatic PE information: real checksum: 0x0 should be: 0x14fa2
                    Source: MSIC45B.tmp.31.drStatic PE information: real checksum: 0x0 should be: 0x131bbf
                    Source: WixSharpHelpers.dll.33.drStatic PE information: real checksum: 0x0 should be: 0x159b5
                    Source: 7z.exe.24.drStatic PE information: section name: .sxdata
                    Source: NDP472-KB4054531-Web.exe.25.drStatic PE information: section name: .boxld01
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeCode function: 24_2_00007FF9B79A037D push E95E408Fh; ret 24_2_00007FF9B79A03C9
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeCode function: 24_2_00007FF9B79A019D push E95E404Ch; ret 24_2_00007FF9B79A01C9
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeCode function: 24_2_00007FF9B79A01AD push E95E404Ch; ret 24_2_00007FF9B79A01C9
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeCode function: 24_2_00007FF9B79A7918 push ebx; retf 24_2_00007FF9B79A793A
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B79C60D7 push eax; ret 29_2_00007FF9B79C60D8
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B79C83FE push eax; ret 29_2_00007FF9B79C840D
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B79C83CE pushad ; ret 29_2_00007FF9B79C83FD
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B79C4982 push eax; ret 29_2_00007FF9B79C4991
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7B91E02 pushad ; ret 29_2_00007FF9B7B91E29
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7D057C9 push esi; retf 29_2_00007FF9B7D059E7
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7CFCFC4 push eax; retf 29_2_00007FF9B7CFD003
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7CFDE28 push eax; ret 29_2_00007FF9B7CFDE44
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7F057CC push ds; retf 5EF8h29_2_00007FF9B7F05B1F
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EF94DD push 8B485E61h; retf 29_2_00007FF9B7EF94E3
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EEDC62 pushad ; retf 29_2_00007FF9B7EEDC71
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EE0BA7 pushad ; retn B7EBh29_2_00007FF9B7EE0B71
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeCode function: 29_2_00007FF9B7EE0B78 pushad ; retn B7EBh29_2_00007FF9B7EE0B71
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A57539 push ebx; iretd 33_3_00007FF9B7A5753A
                    Source: C:\Windows\System32\rundll32.exeCode function: 33_3_00007FF9B7A5A2CA push edx; retf 33_3_00007FF9B7A5A334
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A60288 push eax; retf 35_2_00007FF9B7A659ED
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A7D185 push ebp; retf 5F53h35_2_00007FF9B7A7D298
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A6FF8B push edx; retf 35_2_00007FF9B7A6FF8C
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A6FF9A push ecx; retf 35_2_00007FF9B7A6FF9C
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A683FE push eax; ret 35_2_00007FF9B7A6840D
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A683CE pushad ; ret 35_2_00007FF9B7A683FD
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FF9B7A659A9 push eax; retf 35_2_00007FF9B7A659ED
                    Source: Unconfirmed 50174.crdownload.0.drStatic PE information: section name: .text entropy: 7.219282876774501
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 50174.crdownloadJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\GUI.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Pidgin.dllJump to dropped file
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Optional.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\BootstrapperCore.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\DataStorage.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\EditionBase.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.NGettext.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Memory.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeFile created: C:\Users\user\AppData\Local\Temp\pdfArchitect.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ActiveDirectoryObjectPicker.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Runtime.CompilerServices.Unsafe.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Octodiff.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\b751c1e8-e1c1-477a-b7d9-dada88757ee1.tmpJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\printerhelper.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI90D6.tmpJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ProjectConstants.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\NLog.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NGettext.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ICSharpCode.SharpZipLib.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Runtime.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Obsidian.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NDP472-KB4054531-Web.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.SimpleChildWindow.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\CommonServiceLocator.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID236.tmpJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NLog.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Buffers.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Numerics.Vectors.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SimpleInjector.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC45B.tmpJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Optional.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Banners.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\NLog.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Xaml.Behaviors.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Windows.Interactivity.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe (copy)Jump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.ValueTuple.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Markdig.Wpf.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Collections.Immutable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\NLog.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.Msi.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Markdig.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Optional.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\UsageStatistics.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\LicenseValidator.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Optional.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Optional.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSID236.tmpJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIC45B.tmpJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Optional.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\NLog.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\NLog.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI90D6.tmpJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\NLog.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\Optional.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSI90D6.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeFile created: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreator-Setup.logJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeFile created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreator-5_3_2_65939-Setup_x64.msi.logJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeMemory allocated: 1320000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeMemory allocated: 1B320000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMemory allocated: 239B8050000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeMemory allocated: 239D1980000 memory reserve | memory write watchJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599888Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599777Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599538Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599436Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599331Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599203Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599091Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598983Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598867Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598766Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598659Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598532Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598405Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598293Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598187Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598079Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597959Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597842Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597738Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597612Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597485Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597248Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597025Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeWindow / User API: threadDelayed 8778Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeWindow / User API: threadDelayed 1009Jump to behavior
                    Source: C:\Windows\System32\rundll32.exeWindow / User API: threadDelayed 487Jump to behavior
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\GUI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\Optional.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Pidgin.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\BootstrapperCore.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\DataStorage.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\EditionBase.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.NGettext.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Memory.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pdfArchitect.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ActiveDirectoryObjectPicker.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Runtime.CompilerServices.Unsafe.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Octodiff.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\WixSharp.UI.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\printerhelper.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmpJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ProjectConstants.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\NLog.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NGettext.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ICSharpCode.SharpZipLib.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Runtime.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Obsidian.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NDP472-KB4054531-Web.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.SimpleChildWindow.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Shared.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\CommonServiceLocator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.UI.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmpJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NLog.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Numerics.Vectors.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Buffers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\System.Runtime.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SimpleInjector.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\Optional.dllJump to dropped file
                    Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmpJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\NLog.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Banners.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Xaml.Behaviors.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.Principal.Windows.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Windows.Interactivity.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.ValueTuple.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Markdig.Wpf.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Collections.Immutable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\NLog.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\SystemInterface.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\System.Security.AccessControl.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\PDFCreator_setup.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Markdig.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\ProjectConstants.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\pdfforge.Communication.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\WixSharp.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\WixSharpHelpers.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\FluentCommandLineParser.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\Translatable.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Win32.Registry.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Optional.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\LicenseValidator.Interface.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\UsageStatistics.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSID236.tmp-\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\System.Security.Permissions.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemWrapper.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\Newtonsoft.Json.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\LicenseValidator.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI90D6.tmp-\Shared.dllJump to dropped file
                    Source: C:\Windows\System32\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSIC45B.tmp-\Optional.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1208Thread sleep time: -1844674407370954s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599888s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599777s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599672s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599538s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599436s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599331s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599203s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -599091s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598983s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598867s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598766s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598659s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598532s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598405s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598293s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598187s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -598079s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597959s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597842s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597738s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597612s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597485s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597359s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597248s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597140s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe TID: 1096Thread sleep time: -597025s >= -30000sJump to behavior
                    Source: C:\Windows\System32\rundll32.exe TID: 7952Thread sleep count: 487 > 30Jump to behavior
                    Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF43FC FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,35_2_00007FFA3EEF43FC
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599888Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599777Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599672Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599538Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599436Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599331Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599203Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 599091Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598983Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598867Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598766Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598659Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598532Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598405Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598293Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598187Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 598079Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597959Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597842Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597738Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597612Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597485Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597359Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597248Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597140Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeThread delayed: delay time: 597025Jump to behavior
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C110000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}W8
                    Source: PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C13B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                    Source: PDFCreatorSetup.exe, 0000001D.00000002.2554727217.00000239D2A1F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF5FEC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,35_2_00007FFA3EEF5FEC
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EF00864 GetProcessHeap,35_2_00007FFA3EF00864
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF5808 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,35_2_00007FFA3EEF5808
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF5FEC IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,35_2_00007FFA3EEF5FEC
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEFCBE8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,35_2_00007FFA3EEFCBE8
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeMemory allocated: page read and write | page guardJump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe" x "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe" -o"C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb"Jump to behavior
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeProcess created: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe "C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe" Jump to behavior
                    Source: 7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1902052142.0000000007250000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                    Source: pdfArchitect.exe.29.drBinary or memory string: J#more-detailsBalloonE:\TemporaryBuilds\azure-installer-pool-de-1\23\s\Installer\src\installer\BalloonView.cpp#restartRestart button clickedRun button clickederror-details.html#error-detailserror#try-again#minimizeview-statecomplete% Downloading Edit and related modules:Downloading Main module:Downloading OCR Search module:Downloading OCR Edit module:Installing Main module:Installing update Main module:Installing Edit and related modules:Installing update Edit and related modules:Installing OCR Edit module:Installing update OCR Edit module:Installing OCR Search module:Installing update OCR Search module:InstalledMain - SetCurrentModeLabelInstalledEdit - Main module is installed.InstalledOCR - Edit and related modules are installed.InstalledTesseractOCR - OCR Edit is installed.Uninstalling previous versions ...OCR Search module is installed..popupoverlayapprestartShell_TrayWndrun#progress-text
                    Source: 7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2565424029.00000239D2EC2000.00000002.00000001.01000000.0000003A.sdmpBinary or memory string: Shell_TrayWnd9Unable to combine two HRGNs.%WindowChromeWorker'HRESULT_FROM_WIN32(
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EF04810 cpuid 35_2_00007FFA3EF04810
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeQueries volume information: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\EditionBase.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SimpleInjector.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\CommonServiceLocator.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\GUI.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Obsidian.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.SimpleChildWindow.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Shared.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Optional.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Banners.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharpHelpers.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemInterface.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\netstandard\v4.0_2.0.0.0__cc7b13ffcd2ddd51\netstandard.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemWrapper.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Win32.Registry.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.Msi.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NLog.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\DataStorage.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ProjectConstants.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.AccessControl.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\UsageStatistics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Xaml.Behaviors.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Newtonsoft.Json.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Windows.Interactivity.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NGettext.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.NGettext.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
                    Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSI90D6.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSI90D6.tmp-\PDFCreator_setup.exe VolumeInformationJump to behavior
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSI90D6.tmp-\Shared.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSI90D6.tmp-\NLog.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSIC45B.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSIC45B.tmp-\WixSharp.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\WixSharp.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\PDFCreator_setup.exe VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\Shared.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\SystemWrapper.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\netstandard\v4.0_2.0.0.0__cc7b13ffcd2ddd51\netstandard.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\SystemInterface.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\Microsoft.Win32.Registry.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\WixSharpHelpers.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeQueries volume information: C:\Windows\Installer\MSID236.tmp-\NLog.dll VolumeInformation
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF2BCC CreateNamedPipeW,GetLastError,ConnectNamedPipe,GetLastError,WaitNamedPipeW,GetLastError,35_2_00007FFA3EEF2BCC
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF5EF8 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,35_2_00007FFA3EEF5EF8
                    Source: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                    Source: C:\Windows\System32\rundll32.exeCode function: 35_2_00007FFA3EEF1558 LoadLibraryExW,GetLastError,GetProcAddress,GetProcAddress,CorBindToRuntimeEx,GetRequestedRuntimeInfo,FreeLibrary,GetLastError,FreeLibrary,35_2_00007FFA3EEF1558
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire Infrastructure1
                    Replication Through Removable Media
                    Windows Management Instrumentation1
                    Browser Extensions
                    13
                    Process Injection
                    23
                    Masquerading
                    OS Credential Dumping1
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    11
                    Encrypted Channel
                    Exfiltration Over Other Network MediumAbuse Accessibility Features
                    CredentialsDomainsDefault AccountsScheduled Task/Job1
                    Registry Run Keys / Startup Folder
                    1
                    Registry Run Keys / Startup Folder
                    1
                    Disable or Modify Tools
                    LSASS Memory21
                    Security Software Discovery
                    Remote Desktop ProtocolData from Removable Media1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain AccountsAt1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    31
                    Virtualization/Sandbox Evasion
                    Security Account Manager1
                    Process Discovery
                    SMB/Windows Admin SharesData from Network Shared Drive3
                    Non-Application Layer Protocol
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook13
                    Process Injection
                    NTDS31
                    Virtualization/Sandbox Evasion
                    Distributed Component Object ModelInput Capture4
                    Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
                    Obfuscated Files or Information
                    LSA Secrets1
                    Application Window Discovery
                    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Rundll32
                    Cached Domain Credentials11
                    Peripheral Device Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    Software Packing
                    DCSync2
                    File and Directory Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Timestomp
                    Proc Filesystem24
                    System Information Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                    DLL Side-Loading
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                    File Deletion
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1591739 URL: https://www.pdfforge.org/pd... Startdate: 15/01/2025 Architecture: WINDOWS Score: 56 81 update.pdfforge.org 2->81 83 stat.pdfforge.org 2->83 85 7 other IPs or domains 2->85 103 Sigma detected: Execute DLL with spoofed extension 2->103 105 AI detected landing page (webpage, office document or email) 2->105 107 Yara detected Costura Assembly Loader 2->107 8 msiexec.exe 8 2->8         started        11 PDFCreator-5_3_2-Setup.exe 5 2->11         started        13 chrome.exe 27 2->13         started        16 4 other processes 2->16 signatures3 process4 dnsIp5 49 C:\Windows\Installer\MSI90D6.tmp, PE32+ 8->49 dropped 51 C:\Windows\Installer\MSID236.tmp, PE32+ 8->51 dropped 53 C:\Windows\Installer\MSIC45B.tmp, PE32+ 8->53 dropped 18 msiexec.exe 8->18         started        55 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32 11->55 dropped 20 7z.exe 246 11->20         started        23 PDFCreatorSetup.exe 14 15 11->23         started        97 192.168.2.17 unknown unknown 13->97 99 192.168.2.23 unknown unknown 13->99 101 239.255.255.250 unknown Reserved 13->101 57 C:\Users\...\Unconfirmed 50174.crdownload, PE32 13->57 dropped 59 b751c1e8-e1c1-477a-b7d9-dada88757ee1.tmp, PE32 13->59 dropped 61 C:\...\PDFCreator-5_3_2-Setup.exe (copy), PE32 13->61 dropped 26 chrome.exe 13->26         started        28 chrome.exe 13->28         started        file6 process7 dnsIp8 30 rundll32.exe 28 18->30         started        33 rundll32.exe 18->33         started        35 rundll32.exe 18->35         started        39 C:\Users\user\AppData\...\printerhelper.exe, PE32 20->39 dropped 41 C:\Users\user\...\pdfforge.Communication.dll, PE32 20->41 dropped 43 C:\Users\user\AppData\...\WixSharpHelpers.dll, PE32 20->43 dropped 47 48 other files (none is malicious) 20->47 dropped 37 conhost.exe 20->37         started        87 go.pdfforge.org 35.242.255.91 GOOGLEUS United States 23->87 89 download9.pdfarchitect.org 104.22.31.211 CLOUDFLARENETUS United States 23->89 45 C:\Users\user\AppData\...\pdfArchitect.exe, PE32 23->45 dropped 91 dsp.adkernel.com 174.137.133.49 WEBAIR-INTERNETUS United States 26->91 93 creativecdn.com 185.184.8.90 RTB-HOUSE-AMSNL Poland 26->93 95 115 other IPs or domains 26->95 file9 process10 file11 75 22 other files (none is malicious) 30->75 dropped 63 C:\Windows\...\pdfforge.Communication.dll, PE32 33->63 dropped 65 C:\Windows\Installer\...\WixSharpHelpers.dll, PE32 33->65 dropped 67 C:\Windows\Installer\...\WixSharp.dll, PE32 33->67 dropped 77 19 other files (none is malicious) 33->77 dropped 69 C:\Windows\...\pdfforge.Communication.dll, PE32 35->69 dropped 71 C:\Windows\Installer\...\WixSharpHelpers.dll, PE32 35->71 dropped 73 C:\Windows\Installer\...\WixSharp.dll, PE32 35->73 dropped 79 19 other files (none is malicious) 35->79 dropped

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG0%Avira URL Cloudsafe
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ActiveDirectoryObjectPicker.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Banners.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\BootstrapperCore.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\CommonServiceLocator.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\DataStorage.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\EditionBase.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\GUI.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ICSharpCode.SharpZipLib.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\LicenseValidator.Interface.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\LicenseValidator.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.SimpleChildWindow.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\MahApps.Metro.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Markdig.Wpf.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Markdig.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Deployment.WindowsInstaller.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Win32.Registry.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Microsoft.Xaml.Behaviors.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NDP472-KB4054531-Web.exe0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NGettext.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\NLog.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Newtonsoft.Json.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Obsidian.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Octodiff.exe0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Optional.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Pidgin.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\ProjectConstants.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Shared.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SimpleInjector.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Buffers.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Collections.Immutable.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Memory.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Numerics.Vectors.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Runtime.CompilerServices.Unsafe.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Runtime.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.AccessControl.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.Permissions.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Security.Principal.Windows.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.ValueTuple.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\System.Windows.Interactivity.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemInterface.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\SystemWrapper.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.NGettext.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\Translatable.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\UsageStatistics.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.Msi.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.UI.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharp.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\WixSharpHelpers.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\pdfforge.Communication.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\printerhelper.exe0%ReversingLabs
                    C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe (copy)0%ReversingLabs
                    C:\Users\user\Downloads\Unconfirmed 50174.crdownload0%ReversingLabs
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://www.ascendercorp.com//Licensed0%Avira URL Cloudsafe
                    https://bugreport.pdfarchitect.org/service.asmx0%Avira URL Cloudsafe
                    https://g4.bidbrain.app/rtimp?sid=5045b6b9-d32d-11ef-aafb-ce25b6799b4b&d=download.pdfforge.org&cr=ext_download_prot_smrtsp__0&gid=CAESEKIQk8oiTVpCQvBUGWN7Ny4&im=BWnDHvX1Jgtoh1qZqo1IpzzskHsyn2Vlb85DWj5zW_al9dBGUQTHn3TU38T3-g3Lt1WusLpVNQCIWnjf2UZU0fDINLIA5YyBqPptYLKC9dW8SFa0xCTDBuZLpLV72xKx7OMSxsTaKVMXrhcfNR05PK92FSyr9mZQ67P50diqYsKvgvUz8mVq6klRiTxgfaGeBNC7t1E5JLk8OGdrixuLO3jej-wjXCHzpM-zwRZYt6Rl1_3NmFJCq7A0pBYzCcIFS52gHnb4AV8D4tsDPxnuJn6u9_Ib1BS8QF--FuCaYwoSKFNcBic95VbZV4C1My6WlSbAAyN56_hLxwu6LRjVSzaoG1Xfoi6rMHaoz-tPJmw7ZzclTDgwt8WGOtKZ0VysyoJ0SHh3MJw4XAVYcKkjaS7xkSEpr3Kzix4PGYQekTNLN-utuyJQgLImhFOTBJoKyktu8o_JYr3HSPFbqvLfH4bBQgPqVofqxxGeuisYfy3X-mjJPBtGYkWrXIXKwDLf1gjIRRbFNoccb49j4_nn5w&p=Z4eQ6AAEI0AH_ZxlABa50dXV6IKtQ4CrvVP-Cw&r=564312767&a=ipv4&ow=1280&oh=984&iw=336&ih=280&tzof=300&tz=America%2FNew_York&pxr=1&cts=1736937707.416&cto=995&edx=9&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-4925186502893659%26output%3Dhtml%26h%3D280%26slotname%3D7896250330%26adk%3D3459754037%26adf%3D237272355%26pi%3Dt.ma~as.7896250330%26w%3D336%26abgtt%3D13%26lmt%3D1736937703%26format%3D336x280%26url%3Dhttps%253A%252F%252Fdownload.pdfforge.org%252Fdownload%252Fpdfcreator%252FPDFCreator-stable%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.%26dt%3D1736937701640%26bpp%3D4%26bdt%3D2067%26idt%3D1444%26shv%3Dr20250113%26mjsv%3Dm202501030301%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie_enabled%3D1%26eoidce%3D1%26correlator%3D5715450062038%26frm%3D20%26pv%3D2%26u_tz%3D-300%26u_his%3D2%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D369%26ady%3D534%26biw%3D1263%26bih%3D907%26scr_x%3D0%26scr_y%3D0%26eid%3D31089543%252C95350244%252C31089638%26oid%3D2%26pvsid%3D1704517438819883%26tmod%3D741570090%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.pdfforge.org%252F%26fc%3D896%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C984%252C1280%252C907%26vis%3D1%26rsz%3D%257C%257CpeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D1%26uci%3Da!1%26fsb%3D1%26dtd%3D1466&ctp=creative&cnm=ext_download_prot_smrtsp__00%Avira URL Cloudsafe
                    https://bugreport.pdfarchitect.org/service.asmxSOAPAction:0%Avira URL Cloudsafe
                    https://bugreport.pdfarchitect.org/service.asmxFailed0%Avira URL Cloudsafe
                    https://simpleinjector.org/diaut80%Avira URL Cloudsafe
                    http://www.eci.org/eci/en/eciRGB.phpdesc0%Avira URL Cloudsafe
                    https://analytic.pdfcreator.com/api/v1/event0%Avira URL Cloudsafe
                    http://metro.mahapps.com/winfx/xaml/iconpacks0%Avira URL Cloudsafe
                    https://stage-avqservice.avanquest.com0%Avira URL Cloudsafe
                    https://download9.pdfarchitect.org/download.ashx?productcode=pdfarchitect$params=uid=1006694&wid=6800&partner=architect_creator_seo$configid=0dafab52-de71-481b-bbce-6dc3289a88fe0%Avira URL Cloudsafe
                    https://pdfforge.org0/0%Avira URL Cloudsafe
                    https://simpleinjector.org/depr3.0%Avira URL Cloudsafe
                    https://www.avanquestgroup.com/0%Avira URL Cloudsafe
                    https://simpleinjector.org/collections0%Avira URL Cloudsafe
                    https://download9.pdfarchitect.org/0%Avira URL Cloudsafe
                    https://simpleinjector.org/diadt:0%Avira URL Cloudsafe
                    https://simpleinjector.org/diasr40%Avira URL Cloudsafe
                    https://store.pdfforge.org/clickgate/click.aspx?wID=3731&uid=1006694&key1=pdfforge.org&key2=default&mkey1=pdfforge.org/pdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&cmp=none&refurl=https%3A//www.pdfforge.org/&vst=10%Avira URL Cloudsafe
                    https://www.pdfforge.org%ShowLicenseCommand#License0%Avira URL Cloudsafe
                    https://stage-api-updateservice.pdfarchitect.org/api/v1/products/infoinstaller0%Avira URL Cloudsafe
                    https://simpleinjector.org/dialm0%Avira URL Cloudsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    jsdelivr.map.fastly.net
                    151.101.65.229
                    truefalse
                      high
                      browser.sentry-cdn.com
                      151.101.194.217
                      truefalse
                        high
                        cta-service-cms2.hubspot.com
                        104.16.117.116
                        truefalse
                          high
                          g4.bidbrain.app
                          34.8.123.242
                          truefalse
                            high
                            campaigns.pdfforge.org
                            35.242.255.91
                            truefalse
                              high
                              cdn.w55c.net
                              35.210.130.15
                              truefalse
                                high
                                track.hubspot.com
                                104.16.117.116
                                truefalse
                                  high
                                  forms.hscollectedforms.net
                                  104.16.107.254
                                  truefalse
                                    high
                                    download9.pdfarchitect.org
                                    104.22.31.211
                                    truefalse
                                      unknown
                                      b.sf-syn.com
                                      104.18.4.227
                                      truefalse
                                        high
                                        js.hs-scripts.com
                                        104.16.138.209
                                        truefalse
                                          high
                                          cdn.bidbrain.app
                                          104.21.80.92
                                          truefalse
                                            high
                                            cm.g.doubleclick.net
                                            142.250.186.34
                                            truefalse
                                              high
                                              ds-pr-bh.ybp.gysm.yahoodns.net
                                              3.248.108.242
                                              truefalse
                                                high
                                                www.google.com
                                                142.250.185.68
                                                truefalse
                                                  high
                                                  js.usemessages.com
                                                  104.16.77.142
                                                  truefalse
                                                    high
                                                    qti.avanquest.com
                                                    104.18.6.41
                                                    truefalse
                                                      high
                                                      dsp-cookie.adfarm1.adition.com
                                                      80.82.210.217
                                                      truefalse
                                                        high
                                                        js.hs-banner.com
                                                        104.18.40.240
                                                        truefalse
                                                          high
                                                          creativecdn.com
                                                          185.184.8.90
                                                          truefalse
                                                            high
                                                            chidc2.outbrain.org
                                                            50.31.142.31
                                                            truefalse
                                                              high
                                                              nydc1.outbrain.org
                                                              70.42.32.31
                                                              truefalse
                                                                high
                                                                feedback.hubapi.com
                                                                104.18.240.108
                                                                truefalse
                                                                  high
                                                                  jtracking-gate.lulusoft.com
                                                                  64.15.159.203
                                                                  truefalse
                                                                    high
                                                                    js.hsadspixel.net
                                                                    104.17.128.172
                                                                    truefalse
                                                                      high
                                                                      dna8twue3dlxq.cloudfront.net
                                                                      13.32.121.100
                                                                      truefalse
                                                                        high
                                                                        gtrace.mediago.io
                                                                        35.214.168.80
                                                                        truefalse
                                                                          high
                                                                          avqservice.avanquest.com
                                                                          104.18.7.41
                                                                          truefalse
                                                                            high
                                                                            sentry.pdfforge.org
                                                                            104.22.51.105
                                                                            truefalse
                                                                              high
                                                                              bg.microsoft.map.fastly.net
                                                                              199.232.214.172
                                                                              truefalse
                                                                                high
                                                                                store.pdfforge-org.upclick.com
                                                                                64.18.87.10
                                                                                truefalse
                                                                                  unknown
                                                                                  avqgate.avanquest.com
                                                                                  104.18.7.41
                                                                                  truefalse
                                                                                    high
                                                                                    googleads.g.doubleclick.net
                                                                                    142.250.185.226
                                                                                    truefalse
                                                                                      high
                                                                                      www3.l.google.com
                                                                                      142.250.185.142
                                                                                      truefalse
                                                                                        high
                                                                                        ads.travelaudience.com
                                                                                        35.190.0.66
                                                                                        truefalse
                                                                                          high
                                                                                          www.pdfforge.org
                                                                                          172.67.4.19
                                                                                          truefalse
                                                                                            high
                                                                                            api.hubapi.com
                                                                                            104.18.242.108
                                                                                            truefalse
                                                                                              high
                                                                                              td.doubleclick.net
                                                                                              142.250.185.130
                                                                                              truefalse
                                                                                                high
                                                                                                stat.pdfforge.org
                                                                                                35.242.255.91
                                                                                                truefalse
                                                                                                  high
                                                                                                  g.bidbrain.app
                                                                                                  172.67.176.164
                                                                                                  truefalse
                                                                                                    high
                                                                                                    forms.hsforms.com
                                                                                                    104.19.175.188
                                                                                                    truefalse
                                                                                                      high
                                                                                                      update.pdfforge.org
                                                                                                      35.242.255.91
                                                                                                      truefalse
                                                                                                        high
                                                                                                        static.cloudflareinsights.com
                                                                                                        104.16.79.73
                                                                                                        truefalse
                                                                                                          high
                                                                                                          js.hs-analytics.net
                                                                                                          104.16.160.168
                                                                                                          truefalse
                                                                                                            high
                                                                                                            dsp.adkernel.com
                                                                                                            174.137.133.49
                                                                                                            truefalse
                                                                                                              high
                                                                                                              cdn35194144.blazingcdn.net
                                                                                                              188.240.13.5
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                cgate.pdfarchitect.upclick.com
                                                                                                                64.18.87.10
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  gcm.ctnsnet.com
                                                                                                                  35.186.193.173
                                                                                                                  truefalse
                                                                                                                    high
                                                                                                                    go.pdfforge.org
                                                                                                                    35.242.255.91
                                                                                                                    truefalse
                                                                                                                      high
                                                                                                                      gate.upclick.com
                                                                                                                      64.18.87.11
                                                                                                                      truefalse
                                                                                                                        high
                                                                                                                        sync.srv.stackadapt.com
                                                                                                                        52.86.216.144
                                                                                                                        truefalse
                                                                                                                          high
                                                                                                                          js.hubspotfeedback.com
                                                                                                                          104.17.95.250
                                                                                                                          truefalse
                                                                                                                            high
                                                                                                                            a.nel.cloudflare.com
                                                                                                                            35.190.80.1
                                                                                                                            truefalse
                                                                                                                              high
                                                                                                                              static.hsappstatic.net
                                                                                                                              104.17.175.91
                                                                                                                              truefalse
                                                                                                                                high
                                                                                                                                sync.ipredictive.com
                                                                                                                                52.23.100.133
                                                                                                                                truefalse
                                                                                                                                  high
                                                                                                                                  app.hubspot.com
                                                                                                                                  104.16.118.116
                                                                                                                                  truefalse
                                                                                                                                    high
                                                                                                                                    ax-0001.ax-dc-msedge.net
                                                                                                                                    150.171.29.10
                                                                                                                                    truefalse
                                                                                                                                      high
                                                                                                                                      jtracking.lulusoft.com
                                                                                                                                      172.67.71.97
                                                                                                                                      truefalse
                                                                                                                                        high
                                                                                                                                        tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com
                                                                                                                                        52.29.116.175
                                                                                                                                        truefalse
                                                                                                                                          high
                                                                                                                                          js.hubspot.com
                                                                                                                                          104.16.117.116
                                                                                                                                          truefalse
                                                                                                                                            high
                                                                                                                                            s-part-0017.t-0009.fb-t-msedge.net
                                                                                                                                            13.107.253.45
                                                                                                                                            truefalse
                                                                                                                                              high
                                                                                                                                              s-part-0017.t-0009.t-msedge.net
                                                                                                                                              13.107.246.45
                                                                                                                                              truefalse
                                                                                                                                                high
                                                                                                                                                avqtools.avanquest.com
                                                                                                                                                104.18.7.41
                                                                                                                                                truefalse
                                                                                                                                                  high
                                                                                                                                                  api.hubspot.com
                                                                                                                                                  104.16.118.116
                                                                                                                                                  truefalse
                                                                                                                                                    high
                                                                                                                                                    outspot2-ams.adx.opera.com
                                                                                                                                                    82.145.213.8
                                                                                                                                                    truefalse
                                                                                                                                                      high
                                                                                                                                                      onetag-sys.com
                                                                                                                                                      51.89.9.253
                                                                                                                                                      truefalse
                                                                                                                                                        high
                                                                                                                                                        match.adsby.bidtheatre.com
                                                                                                                                                        64.227.64.62
                                                                                                                                                        truefalse
                                                                                                                                                          high
                                                                                                                                                          widget.trustpilot.com
                                                                                                                                                          52.222.236.60
                                                                                                                                                          truefalse
                                                                                                                                                            high
                                                                                                                                                            perf-na1.hsforms.com
                                                                                                                                                            104.18.80.204
                                                                                                                                                            truefalse
                                                                                                                                                              high
                                                                                                                                                              js.hscollectedforms.net
                                                                                                                                                              104.16.110.254
                                                                                                                                                              truefalse
                                                                                                                                                                high
                                                                                                                                                                download.pdfforge.org
                                                                                                                                                                216.239.32.21
                                                                                                                                                                truefalse
                                                                                                                                                                  high
                                                                                                                                                                  serve.bidbrain.app
                                                                                                                                                                  104.21.80.92
                                                                                                                                                                  truefalse
                                                                                                                                                                    high
                                                                                                                                                                    cdn.download.pdfforge.org
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      high
                                                                                                                                                                      pm.w55c.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        high
                                                                                                                                                                        g6.bidbrain.app
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          high
                                                                                                                                                                          z.clarity.ms
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            high
                                                                                                                                                                            c.clarity.ms
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              high
                                                                                                                                                                              repository.certum.pl
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                high
                                                                                                                                                                                px.ads.linkedin.com
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  store.pdfforge.org
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    dclk-match.dotomi.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      sync.teads.tv
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        t.adx.opera.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          cdn.jsdelivr.net
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            fundingchoicesmessages.google.com
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              d.agkn.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                a.c.appier.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  brand-assets.capterra.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    cgate.pdfarchitect.org
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      pr-bh.ybp.yahoo.com
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        www.clarity.ms
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          b1sync.outbrain.com
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            analytics.pangle-ads.com
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              public.profitwell.com
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                gtracenep.admaster.cc
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  b1sync.zemanta.com
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                    https://campaigns.pdfforge.org/api/v1/banners?product=pdfcreator_setup&lang=en&version=5.3.2false
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRbcP35-rP8xaKn1DUPkwhWrpWaqa-Ew-1-O2I-Xtz34jKMB-YnPgoP7CImJsGqSB28XGH-e7COp5isGR5l9Xoln2VSgVzgNkofalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.google.com/ads/measurement/l?ebcid=ALh7CaS1LxQxHIhrc1FnyO3ZHT8LfZiFyJUjj9-RezXEWkioibdecBDfo6MEakBgKSz--R0LbHoGy1_yREIpWxIeFBTW7xbqPQfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://cdn.bidbrain.app/ng-assets/creative/assets/index-5333d910.jsfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.pdfforge.org/_target/fdb2eacb82f3bd17d5664fb536147026ce50578d/Ikey_highlight_3-min.pngfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQ2MDA5MDY1MTA2MDE0MDM5NQ%3D%3D&google_push=AXcoOmSP57ybqnkrBjEAoN-78x19GiqVu-I2eYiSMyhZkZblJJ18I2tlIbWf0U44BJA_ufLFsfKjKPjmJa1KomHPDWQ9S24JTpmPTVMfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://download.pdfforge.org/images/socialprivacy/dummy_facebook.svgfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://ads.travelaudience.com/google_pixel?google_gid=CAESEAU6lLNgPxXv81rYF7NrUrE&google_cver=1&google_push=AXcoOmTzr6vLyA_2ey9933fwwI88Trnr6va4epVDanAHtS4E0s86ZfNERizW2f40CbJNuQtIhnIgOBQ25pMh8RdIM63IxTRGhv3iy34false
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/611.0c276bff.jsfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://gtracenep.admaster.cc/ju/cs/google?google_gid=CAESEFcc5NJ04DBhedBYwRTW9lY&google_cver=1&google_push=AXcoOmQiFjB6ZFlP_59bJG5DDoxz93jeWqzb8OavWDYeuACW5pqU9m906R7P0fjAFZcF6IxSoH1Dn6CL86ic_uMoqsVapgGgXjkj1QV8false
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://www.pdfforge.org/_target/e7ab96b2b7bee9779f53c9379c593925b5cf1a5d/feature_digital_signatures-min.pngfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.pdfforge.org/api/kd-gdpr-cc.js?dimensions%5Blanguage%5D%5B0%5D=enfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://public.profitwell.com/js/profitwell.js?auth=9ceddaa38fdb83fc3c7d934ad52ca28afalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTc5MjQwODgwNDAzODI3MzUwMzQ&google_push=AXcoOmQPW7wfChnNVwQ66iU8cWFjRG-vPuyqQPWpJG-8kTR87hWCd5BRD28dneBYppwPiw-5BC86bNGdVgQMdQHP-tTzcflW7niWYwfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://cm.g.doubleclick.net/pixel?google_nid=crimtan&google_push=AXcoOmR7EbncROJcfCcRM_e9qJbW2f7GodiTTeUSARnSAWXV-ApMLviY3s44WhH8Ne4Mn_z2naKn1DNgnohIz03AmqTfOu9EjkdzYw&google_hm=_tRw4A1qQfyug_vL4zO7nr0false
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.pdfforge.org/_target/fe1945fe565da3202b76288f7c2059e16e277ce1/feature_multilingual-min.pngfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://g4.bidbrain.app/rtimp?sid=5045b6b9-d32d-11ef-aafb-ce25b6799b4b&d=download.pdfforge.org&cr=ext_download_prot_smrtsp__0&gid=CAESEKIQk8oiTVpCQvBUGWN7Ny4&im=BWnDHvX1Jgtoh1qZqo1IpzzskHsyn2Vlb85DWj5zW_al9dBGUQTHn3TU38T3-g3Lt1WusLpVNQCIWnjf2UZU0fDINLIA5YyBqPptYLKC9dW8SFa0xCTDBuZLpLV72xKx7OMSxsTaKVMXrhcfNR05PK92FSyr9mZQ67P50diqYsKvgvUz8mVq6klRiTxgfaGeBNC7t1E5JLk8OGdrixuLO3jej-wjXCHzpM-zwRZYt6Rl1_3NmFJCq7A0pBYzCcIFS52gHnb4AV8D4tsDPxnuJn6u9_Ib1BS8QF--FuCaYwoSKFNcBic95VbZV4C1My6WlSbAAyN56_hLxwu6LRjVSzaoG1Xfoi6rMHaoz-tPJmw7ZzclTDgwt8WGOtKZ0VysyoJ0SHh3MJw4XAVYcKkjaS7xkSEpr3Kzix4PGYQekTNLN-utuyJQgLImhFOTBJoKyktu8o_JYr3HSPFbqvLfH4bBQgPqVofqxxGeuisYfy3X-mjJPBtGYkWrXIXKwDLf1gjIRRbFNoccb49j4_nn5w&p=Z4eQ6AAEI0AH_ZxlABa50dXV6IKtQ4CrvVP-Cw&r=564312767&a=ipv4&ow=1280&oh=984&iw=336&ih=280&tzof=300&tz=America%2FNew_York&pxr=1&cts=1736937707.416&cto=995&edx=9&furl=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fpagead%2Fads%3Fclient%3Dca-pub-4925186502893659%26output%3Dhtml%26h%3D280%26slotname%3D7896250330%26adk%3D3459754037%26adf%3D237272355%26pi%3Dt.ma~as.7896250330%26w%3D336%26abgtt%3D13%26lmt%3D1736937703%26format%3D336x280%26url%3Dhttps%253A%252F%252Fdownload.pdfforge.org%252Fdownload%252Fpdfcreator%252FPDFCreator-stable%26wgl%3D1%26uach%3DWyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.%26dt%3D1736937701640%26bpp%3D4%26bdt%3D2067%26idt%3D1444%26shv%3Dr20250113%26mjsv%3Dm202501030301%26ptt%3D9%26saldr%3Daa%26abxe%3D1%26cookie_enabled%3D1%26eoidce%3D1%26correlator%3D5715450062038%26frm%3D20%26pv%3D2%26u_tz%3D-300%26u_his%3D2%26u_h%3D1024%26u_w%3D1280%26u_ah%3D984%26u_aw%3D1280%26u_cd%3D24%26u_sd%3D1%26dmc%3D8%26adx%3D369%26ady%3D534%26biw%3D1263%26bih%3D907%26scr_x%3D0%26scr_y%3D0%26eid%3D31089543%252C95350244%252C31089638%26oid%3D2%26pvsid%3D1704517438819883%26tmod%3D741570090%26uas%3D0%26nvt%3D1%26ref%3Dhttps%253A%252F%252Fwww.pdfforge.org%252F%26fc%3D896%26brdim%3D0%252C0%252C0%252C0%252C1280%252C0%252C1280%252C984%252C1280%252C907%26vis%3D1%26rsz%3D%257C%257CpeE%257C%26abl%3DCS%26pfx%3D0%26fu%3D0%26bc%3D31%26bz%3D1%26td%3D1%26tdf%3D0%26psd%3DW251bGwsbnVsbCxudWxsLDNd%26nt%3D1%26ifi%3D1%26uci%3Da!1%26fsb%3D1%26dtd%3D1466&ctp=creative&cnm=ext_download_prot_smrtsp__0false
                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://cdn.bidbrain.app/ext/download-icon_1697445891.svg+xmlfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://widget.trustpilot.com/trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=5c52b3a8e2fc000001600a23&locale=en-USfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://www.clarity.ms/tag/lufvsv0kjs?ref=gtm2false
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmQq__kmGXO0uO5w3ky1FXdEboKAmfA5bRrWHtnlW6IbyIHKrtuWPi_raNuoNIKBwe5el2mokW1Ruytj66DyBeCyRYTJem9svSgfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23false
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://d.agkn.com/pixel/2175/?google_gid=CAESEPInndvIEyw-7u2e1x_y5eQ&google_cver=1&google_push=AXcoOmSh4koFra3nrlt0ikcdrg-uDYmCPGhPGW6OAEFLo4BnrToUzoMungMJmG9wWn2X30TClCbcOi-Gd2Jr11oDwuN9GZ9OkzcV2gfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Light.woff2false
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://download.pdfforge.org/images/base/en_logo.svgfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/859.9e75a4fb.jsfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      https://googleads.g.doubleclick.net/pagead/html/r20250113/r20190131/zrt_lookup_fy2021.htmlfalse
                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                        https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Images/pdfforge_logo.svgfalse
                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                          https://pm.w55c.net/ping_match.gif?scc=1&ei=GOOGLE&rurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3D9675309%26google_hm%3D_wfivefivec64esc_&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmT-AbxcMCKNBIvrj-T9XzFcNYjNkmlQuXnRW3cn2ehAV6JqFAbwsFSHw4j5vyb6PDcHwMc1rRcSzv_tzTyywNqF0-VokTuL4gfalse
                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                            https://a.nel.cloudflare.com/report/v4?s=4Ch0oYWjR9weE2rMfgoz88n1nLX0TldqCT8x4gkMq28%2BJplbZBXi46I9QjGFXOO66XkzNYSISuGpGC%2BJzzpxH307smJllJ9XOGMVEyDLSg3c9xm0kR59f7hGsep%2Fi%2Biifalse
                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                              https://download9.pdfarchitect.org/download.ashx?productcode=pdfarchitect$params=uid=1006694&wid=6800&partner=architect_creator_seo$configid=0dafab52-de71-481b-bbce-6dc3289a88fefalse
                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-ExtraLight.woff2false
                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                https://www.google.com/pagead/drt/uifalse
                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                  https://cm.g.doubleclick.net/pixel?google_hm=b0hsR28xQVNEdVdFQlp5cDdKQ0hadw%3D%3D&google_nid=appier&google_push=AXcoOmSXELjlfxZzMUZYG7MdKTAP9VfFM25rEMFXEuE6IcuLSjc65VD4-U6hzx8sqOaXJG43d1gVeWQ8KqCiAmXB2OQQ2ccPpQb_8Lwfalse
                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4925186502893659&output=html&h=280&slotname=9372983534&adk=648645733&adf=2579129907&pi=t.ma~as.9372983534&w=336&abgtt=13&lmt=1736937703&format=336x280&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701644&bpp=1&bdt=2071&idt=1467&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=336x280&correlator=5715450062038&frm=20&pv=1&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=785&ady=534&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1472false
                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                      https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/pdfforge.tracking.jsfalse
                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                        https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=b1RWeFNoYnUxVHkwUWs1&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmT-AbxcMCKNBIvrj-T9XzFcNYjNkmlQuXnRW3cn2ehAV6JqFAbwsFSHw4j5vyb6PDcHwMc1rRcSzv_tzTyywNqF0-VokTuL4gfalse
                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                          https://b.sf-syn.com/badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sd&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGfalse
                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                            https://store.pdfforge.org/clickgate/click.aspx?wID=3731&uid=1006694&key1=pdfforge.org&key2=default&mkey1=pdfforge.org/pdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&cmp=none&refurl=https%3A//www.pdfforge.org/&vst=1false
                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://creativecdn.com/cm-notify?pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTiV0EVvSM1jgrGBme4Zo0PLgx-bjr9b07fFLCNWzj1eNJLzLH1A76_llG1vqGcjSkZo9ZV7vXQZx4LA6xK4Skt7WGp4jNymw&tc=1false
                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                              https://feedback.hubapi.com/feedback/public/v1/web-config?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769&bundleVersion=1.23441&currentUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&pageUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclGfalse
                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEID9jp1PMDi25-R1ugKshCs&google_cver=1&google_push=AXcoOmS0BQWl159Aig4AJBeAwCsZBdZuiWbGDRcTcj4LU_XOlFNjJY7eSnMdnILuzRdyDNn35-r3C9tAayj90LaoJiWihinuYRp3Uwfalse
                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                  https://a.nel.cloudflare.com/report/v4?s=Opy%2B64Dxg2M9hIGxcYAD24HqSPMZSHW5tvd5NvCXdbsqo2pHbSGYhN8Zr6g2zRrx4Lew0fMg10xZRtx%2FT8FxyDnPiEpCdIgjtBqoR8pA45%2FFIxjf3x%2FJNd6dQ3Gem1B0JRcnCxU%3Dfalse
                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                    https://cdn.bidbrain.app/download_l_1734165033_64x64.pngfalse
                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                                      https://bugreport.pdfarchitect.org/service.asmxSOAPAction:pdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      https://update.pdfforge.org/pdfcreator-server/update-info.txtrundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpfalse
                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                        https://nlog-project.org/rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2458114068.000001B248E9A000.00000002.00000001.01000000.0000002F.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmpfalse
                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                          http://tempuri.org/pdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                            https://update.pdfforge.org/pdfcreator-professional/updatesrundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpfalse
                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                              https://bugreport.pdfarchitect.org/service.asmxpdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://www.dropbox.com/test/SharedFile.pdf7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                http://schemas.xmlsoap.org/soap/encoding/arrayTypeEnvelopeBodyHeaderFaultfaultcodefaultstringfaultacpdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                  https://go.pdfforge.org/pdfcreator/setup/premium-hintPDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9981000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B99BF000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000000.1924009910.00000239B7D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                    http://tempuri.org/AddBugpdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                      https://go.pdfforge.org/pdfcreator/manage-single-license?license_key=7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                        https://go.pdfforge.org/pdfcreator/setup/pdfcreator-onlinePDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9981000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000000.1924009910.00000239B7D22000.00000002.00000001.01000000.00000011.sdmpfalse
                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                          https://www.nuget.org/packages/NLog.Web.AspNetCorePDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF322000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2458114068.000001B248E9A000.00000002.00000001.01000000.0000002F.sdmp, rundll32.exe, 00000023.00000002.2451206946.000001B248DB2000.00000002.00000001.01000000.0000002F.sdmpfalse
                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                            https://bugreport.pdfarchitect.org/service.asmxFailedpdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://www.pdfforge.org/api/log/searchchromecache_449.1.drfalse
                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                              https://1drv.ms/link17z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                https://www.pdfforge.org/it/pdfcreatorchromecache_449.1.drfalse
                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                  http://www.ascendercorp.com//LicensedPDFCreatorSetup.exe, 0000001D.00000002.2585224682.00000239D58A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://www.pdfforge.org/_target/674caa1ac3784a21d711ba0b0b9fc3902127944b/pdfforge_fav-96x96.pngchromecache_449.1.drfalse
                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                    http://nlog-project.org/ws/ILogReceiverServer/ProcessLogMessagesTPDFCreator-5_3_2-Setup.exe, 00000018.00000002.2416050002.0000000001910000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                      https://stat.pdfforge.org/event/api/v1/single/hn7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                        https://go.pdfforge.org/pdfarchitect/info7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                          https://1drv.ms/link7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                            http://www.eci.org/eci/en/eciRGB.phpdesc7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://stat.pdfforge.org/event/api/v1/single/3clr-namespace:Markdig.Wpf7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                              https://stage-avqservice.avanquest.compdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://www.pdfforge.org7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                https://analytic.pdfcreator.com/api/v1/eventrundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                http://metro.mahapps.com/winfx/xaml/iconpacks7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://github.com/oleg-shilo/wixsharp/wiki/Wix%23-Bootstrapper-(Burn)-integration-notes7z.exe, 00000019.00000003.1901050785.0000000007090000.00000004.00001000.00020000.00000000.sdmp, rundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2441127571.000001B248A62000.00000002.00000001.01000000.0000002E.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                  https://simpleinjector.org/diaut8PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://wsgeoip.pdfarchitect.org/ipservice.asmxpdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                    http://subca.ocsp-certum.com05PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                      http://subca.ocsp-certum.com02PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                        http://subca.ocsp-certum.com01PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2426819145.00000239B80F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                          https://go.pdfforge.org/pdfcreator/banners-staging/v17z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.00000000027CA000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239B9D6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                            http://repository.certum.pl/ctnca2.cer09PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                              https://www.pdfforge.org/_target/becd14d8ece81eb7ad068de22ffac2d47e47457e/merge-pdf-min.pngchromecache_449.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                https://pdfforge.org0/PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA1E2000.00000004.00000800.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2433837225.00000239BA23B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                https://go.pdfforge.org/pdfcreator/setup/get-license-serverrundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                                                                                                                  https://go.pdfforge.org/priority-support?edition=7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmp, 7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                                                                                                                    https://www.avanquestgroup.com/chromecache_449.1.drfalse
                                                                                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://simpleinjector.org/depr3.PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://simpleinjector.org/diadt:PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                                    https://www.certum.pl/CPS0PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2426016655.0000000001A75000.00000004.00000020.00020000.00000000.sdmp, PDFCreator-5_3_2-Setup.exe, 00000018.00000002.2453696957.000000001C0C0000.00000004.00000020.00020000.00000000.sdmp, PDFCreatorSetup.exe, 0000001D.00000002.2535128525.00000239D2274000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                                                                                                                      https://download9.pdfarchitect.org/pdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                                                      https://go.pdfforge.org/pdfcreator/setup/enterprise-multi-session-infoVhttps://go.pdfforge.org/setuprundll32.exe, 00000021.00000003.2058729127.0000025DEF1DB000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000022.00000003.2191948679.0000013CF1874000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000023.00000002.2422988119.000001B230582000.00000002.00000001.01000000.0000001F.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                                                                                                                                        https://simpleinjector.org/collectionsPDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://simpleinjector.org/diasr4PDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                                                        https://player.vimeo.com/video/3https://ok.ru/videoembed/7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                                                                                                                                          https://www.pdfforge.org%ShowLicenseCommand#License7z.exe, 00000019.00000003.1872256557.0000000002B4E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                                                          https://www.thawte.com/cps0/7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                                                                                                                                            https://www.thawte.com/repository0W7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                                                                                                                                              https://go.pdfforge.org/pdfcreator/setup/terminal-server-info7z.exe, 00000019.00000003.1902500285.0000000002C2B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                                                                                                                                https://stage-api-updateservice.pdfarchitect.org/api/v1/products/infoinstallerpdfArchitect.exe.29.drfalse
                                                                                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                https://simpleinjector.org/dialmPDFCreatorSetup.exe, 0000001D.00000002.2530665676.00000239D2152000.00000002.00000001.01000000.00000030.sdmpfalse
                                                                                                                                                                                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                                                142.250.185.228
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                13.107.246.45
                                                                                                                                                                                                                                                                                                                                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                35.210.130.15
                                                                                                                                                                                                                                                                                                                                                                                cdn.w55c.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.139.209
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.185.226
                                                                                                                                                                                                                                                                                                                                                                                googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                                app.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.107.254
                                                                                                                                                                                                                                                                                                                                                                                forms.hscollectedforms.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.240.108
                                                                                                                                                                                                                                                                                                                                                                                feedback.hubapi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                52.23.100.133
                                                                                                                                                                                                                                                                                                                                                                                sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.26.15.158
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.5.227
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                70.42.32.31
                                                                                                                                                                                                                                                                                                                                                                                nydc1.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.7.41
                                                                                                                                                                                                                                                                                                                                                                                avqservice.avanquest.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                188.240.13.5
                                                                                                                                                                                                                                                                                                                                                                                cdn35194144.blazingcdn.netNetherlands
                                                                                                                                                                                                                                                                                                                                                                                50667AHEAD-ASROfalse
                                                                                                                                                                                                                                                                                                                                                                                104.22.50.105
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.242.108
                                                                                                                                                                                                                                                                                                                                                                                api.hubapi.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.17.175.91
                                                                                                                                                                                                                                                                                                                                                                                static.hsappstatic.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                216.58.206.34
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                216.58.206.36
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                151.101.194.217
                                                                                                                                                                                                                                                                                                                                                                                browser.sentry-cdn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.111.254
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                35.242.255.91
                                                                                                                                                                                                                                                                                                                                                                                campaigns.pdfforge.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.79.73
                                                                                                                                                                                                                                                                                                                                                                                static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                216.58.212.174
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                52.86.216.144
                                                                                                                                                                                                                                                                                                                                                                                sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                                                172.67.4.19
                                                                                                                                                                                                                                                                                                                                                                                www.pdfforge.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.22.31.211
                                                                                                                                                                                                                                                                                                                                                                                download9.pdfarchitect.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                216.239.32.21
                                                                                                                                                                                                                                                                                                                                                                                download.pdfforge.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.77.142
                                                                                                                                                                                                                                                                                                                                                                                js.usemessages.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                13.107.253.45
                                                                                                                                                                                                                                                                                                                                                                                s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                                                35.214.168.80
                                                                                                                                                                                                                                                                                                                                                                                gtrace.mediago.ioUnited States
                                                                                                                                                                                                                                                                                                                                                                                19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                                                151.101.2.217
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                64.15.159.203
                                                                                                                                                                                                                                                                                                                                                                                jtracking-gate.lulusoft.comCanada
                                                                                                                                                                                                                                                                                                                                                                                32613IWEB-ASCAfalse
                                                                                                                                                                                                                                                                                                                                                                                64.227.64.62
                                                                                                                                                                                                                                                                                                                                                                                match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                                cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                172.67.71.97
                                                                                                                                                                                                                                                                                                                                                                                jtracking.lulusoft.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.186.66
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                64.18.87.11
                                                                                                                                                                                                                                                                                                                                                                                gate.upclick.comCanada
                                                                                                                                                                                                                                                                                                                                                                                21548MTOCAfalse
                                                                                                                                                                                                                                                                                                                                                                                35.190.0.66
                                                                                                                                                                                                                                                                                                                                                                                ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.79.142
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.6.41
                                                                                                                                                                                                                                                                                                                                                                                qti.avanquest.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.4.227
                                                                                                                                                                                                                                                                                                                                                                                b.sf-syn.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                13.32.121.50
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                64.18.87.10
                                                                                                                                                                                                                                                                                                                                                                                store.pdfforge-org.upclick.comCanada
                                                                                                                                                                                                                                                                                                                                                                                21548MTOCAfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.40.240
                                                                                                                                                                                                                                                                                                                                                                                js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                52.222.236.60
                                                                                                                                                                                                                                                                                                                                                                                widget.trustpilot.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.138.209
                                                                                                                                                                                                                                                                                                                                                                                js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.17.128.172
                                                                                                                                                                                                                                                                                                                                                                                js.hsadspixel.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.22.51.105
                                                                                                                                                                                                                                                                                                                                                                                sentry.pdfforge.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                174.137.133.49
                                                                                                                                                                                                                                                                                                                                                                                dsp.adkernel.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.185.68
                                                                                                                                                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.80.204
                                                                                                                                                                                                                                                                                                                                                                                perf-na1.hsforms.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.17.79.250
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.17.176.91
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.18.241.108
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.17.95.250
                                                                                                                                                                                                                                                                                                                                                                                js.hubspotfeedback.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                34.8.123.242
                                                                                                                                                                                                                                                                                                                                                                                g4.bidbrain.appUnited States
                                                                                                                                                                                                                                                                                                                                                                                2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.17.175.201
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                185.184.8.90
                                                                                                                                                                                                                                                                                                                                                                                creativecdn.comPoland
                                                                                                                                                                                                                                                                                                                                                                                204995RTB-HOUSE-AMSNLfalse
                                                                                                                                                                                                                                                                                                                                                                                80.82.210.217
                                                                                                                                                                                                                                                                                                                                                                                dsp-cookie.adfarm1.adition.comGermany
                                                                                                                                                                                                                                                                                                                                                                                24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEfalse
                                                                                                                                                                                                                                                                                                                                                                                50.31.142.31
                                                                                                                                                                                                                                                                                                                                                                                chidc2.outbrain.orgUnited States
                                                                                                                                                                                                                                                                                                                                                                                22075AS-OUTBRAINUSfalse
                                                                                                                                                                                                                                                                                                                                                                                82.145.213.8
                                                                                                                                                                                                                                                                                                                                                                                outspot2-ams.adx.opera.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                                                39832NO-OPERANOfalse
                                                                                                                                                                                                                                                                                                                                                                                172.67.176.164
                                                                                                                                                                                                                                                                                                                                                                                g.bidbrain.appUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                13.32.121.100
                                                                                                                                                                                                                                                                                                                                                                                dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                104.19.175.188
                                                                                                                                                                                                                                                                                                                                                                                forms.hsforms.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.110.254
                                                                                                                                                                                                                                                                                                                                                                                js.hscollectedforms.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                                js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                151.101.1.229
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.16.108.254
                                                                                                                                                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                3.248.108.242
                                                                                                                                                                                                                                                                                                                                                                                ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                151.101.65.229
                                                                                                                                                                                                                                                                                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                                                35.186.193.173
                                                                                                                                                                                                                                                                                                                                                                                gcm.ctnsnet.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                51.89.9.253
                                                                                                                                                                                                                                                                                                                                                                                onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                                                                                52.29.116.175
                                                                                                                                                                                                                                                                                                                                                                                tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                                                142.250.185.130
                                                                                                                                                                                                                                                                                                                                                                                td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                                                104.21.80.92
                                                                                                                                                                                                                                                                                                                                                                                cdn.bidbrain.appUnited States
                                                                                                                                                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                                                                                                                                                192.168.2.17
                                                                                                                                                                                                                                                                                                                                                                                192.168.2.23
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                                                                                                                                                                Analysis ID:1591739
                                                                                                                                                                                                                                                                                                                                                                                Start date and time:2025-01-15 11:40:54 +01:00
                                                                                                                                                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                                                Overall analysis duration:0h 10m 36s
                                                                                                                                                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                                                                                                                Sample URL:https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                                                Number of analysed new started processes analysed:35
                                                                                                                                                                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                                                                                                                                                Classification:mal56.evad.win@47/664@259/80
                                                                                                                                                                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                                                                                                                                                                • Successful, ratio: 33.3%
                                                                                                                                                                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                                                                                                                                                                • Successful, ratio: 53%
                                                                                                                                                                                                                                                                                                                                                                                • Number of executed functions: 314
                                                                                                                                                                                                                                                                                                                                                                                • Number of non-executed functions: 1
                                                                                                                                                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, RuntimeBroker.exe, SIHClient.exe, Microsoft.Photos.exe, SgrmBroker.exe, conhost.exe, TextInputHost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.174, 64.233.167.84, 142.250.181.238, 142.250.185.206, 104.18.40.158, 172.64.147.98, 142.250.184.206, 172.217.23.104, 142.250.184.200, 199.232.214.172, 142.250.185.238, 142.250.185.232, 184.30.131.245, 13.74.129.1, 172.217.18.110, 204.79.197.237, 13.107.21.237, 20.10.16.51, 216.58.206.66, 142.250.186.34, 142.250.184.193, 216.58.212.162, 172.217.23.110, 142.250.185.97, 13.107.42.14, 139.162.78.222, 172.105.235.90, 172.105.221.240, 172.105.203.31, 139.162.84.221, 139.162.117.143, 172.104.105.5, 172.105.221.29, 172.105.213.147, 172.105.232.22, 172.104.64.149, 172.104.70.67, 172.105.199.172, 172.104.121.22, 172.105.220.23, 216.58.212.170, 23.32.185.35, 23.44.129.39, 23.44.129.43, 23.44.129.45, 23.44.129.59, 23.44.129.37, 23.44.129.41, 23.44.129.46, 23.44.129.40, 23.44.129.42, 216.58.206.67, 63.215.202.137, 142.250.185.142, 142.250.184.195, 142.250.185.98, 142.250.184.227, 142.250.74.194, 142.250.185.162, 23.209.209.205, 142.250.186.78, 199.232.
                                                                                                                                                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): crl.edge.digicert.com, azurefd-t-fb-prod.trafficmanager.net, www.googleadservices.com, e99038.dscb.akamaiedge.net, slscr.update.microsoft.com, c-msn-com-nsatc.trafficmanager.net, e3913.cd.akamaiedge.net, clientservices.googleapis.com, l-0005.l-msedge.net, gocm-geo.c.appier.net.akadns.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, www.googletagmanager.com, bat.bing.com, a2047.w185.akamai.net, update.googleapis.com, azurefd-t-prod.trafficmanager.net, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, e9957.e4.akamaiedge.net, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, sync.teads.tv.edgekey.net, ctldl.windowsupdate.com.delivery.microsoft.com, c-bing-com.dual-a-0034.a-msedge.net, gocm-jp.c.appier.net.akadns.net, fonts.gstatic.com, cacerts.digicert.com, ctldl.windowsupdate.com, brand-assets.capterra.com.cdn.cloudflare.net, pagead2.googlesyndication.com, f
                                                                                                                                                                                                                                                                                                                                                                                • Execution Graph export aborted for target 7z.exe, PID 3584 because there are no executed function
                                                                                                                                                                                                                                                                                                                                                                                • Execution Graph export aborted for target PDFCreatorSetup.exe, PID 556 because it is empty
                                                                                                                                                                                                                                                                                                                                                                                • Execution Graph export aborted for target rundll32.exe, PID 1272 because there are no executed function
                                                                                                                                                                                                                                                                                                                                                                                • Execution Graph export aborted for target rundll32.exe, PID 3872 because there are no executed function
                                                                                                                                                                                                                                                                                                                                                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                                                • VT rate limit hit for: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                                                                                                                                                                05:42:50API Interceptor641x Sleep call for process: PDFCreatorSetup.exe modified
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):959
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.299068655276023
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:CktKd7z8ktKdb7fiG4NFSYjbReuH5QmtzdyZ9:9KJz7KRH4PbRZQokb
                                                                                                                                                                                                                                                                                                                                                                                MD5:D5E98140C51869FC462C8975620FAA78
                                                                                                                                                                                                                                                                                                                                                                                SHA1:07E032E020B72C3F192F0628A2593A19A70F069E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5C58468D55F58E497E743982D2B50010B6D165374ACF83A7D4A32DB768C4408E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9BD164CC4B9EF07386762D3775C6D9528B82D4A9DC508C3040104B8D41CFEC52EB0B7E6F8DC47C5021CE2FE3CA542C4AE2B54FD02D76B0EABD9724484621A105
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:0...0...........D.0...*.H........0~1.0...U....PL1"0 ..U....Unizeto Technologies S.A.1'0%..U....Certum Certification Authority1"0 ..U....Certum Trusted Network CA0...081022120737Z..291231120737Z0~1.0...U....PL1"0 ..U....Unizeto Technologies S.A.1'0%..U....Certum Certification Authority1"0 ..U....Certum Trusted Network CA0.."0...*.H.............0..........}.r.......k.N.n@..m']..[-.Z.Q_..2.a..n...0....iW..9]jdy..Y.<1J8|...K(. _;...Ms..O.V.Z.....h.#.Y'..'..nr..0r.....tu..*.{.T...C9.U(.......8I3.v..9E.....Q.|.-..._....-..BwL%.8o.......Y>.`N..(.Iy.K.H./.r.9....4r..@.1.....-.]..P.^..i..3(.P...T.T.PE..I......B0@0...U.......0....0...U.......v....$......7Fu.0...U...........0...*.H................"..=...b.H..^r.xD......#H..*.U.....'...c....7yA["...A\.p...w.#...lV/.i....!.P......7.....-E...B..t./....'.G...F.w......1.(t.4.3.&...t.>..v.'..f...A[.V.sp...1A./.-.ZvoN.N..?[."...fX.J...**-...9T.H.v'..-....9....'.5).@....U..F.4.~.9..8.Q.O,
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):71954
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996617769952133
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Certificate, Version=3
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1428
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.688784034406474
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:nIGWnSIGWnSGc9VIyy0KuiUQ+7n0TCDZJCCAyuIqwmCFUZnPQ1LSdT:nIL7LJSRQ+QgAyuxwfynPQmR
                                                                                                                                                                                                                                                                                                                                                                                MD5:78F2FCAA601F2FB4EBC937BA532E7549
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DDFB16CD4931C973A2037D3FC83A4D7D775D05E4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:552F7BDCF1A7AF9E6CE672017F4F12ABF77240C78E761AC203D1D9D20AC89988
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BCAD73A7A5AFB7120549DD54BA1F15C551AE24C7181F008392065D1ED006E6FA4FA5A60538D52461B15A12F5292049E929CFFDE15CC400DEC9CDFCA0B36A68DD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:0...0..x..........W..!2.9...wu\0...*.H........0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40...130801120000Z..380115120000Z0b1.0...U....US1.0...U....DigiCert Inc1.0...U....www.digicert.com1!0...U....DigiCert Trusted Root G40.."0...*.H.............0..........sh..]J<0"0i3..%..!=..Y..).=X.v..{....0....8..V.m...y....._..<R.R....~...W.YUr.h.p..u.js2...D.......t;mq.-... .. .c)-..^N..!a.4...^.[......4@_.zf.w.H.fWW.TX..+.O.0.V..{]..O^.5.1..^......@.y.x...j.8.....7...}...>..p.U.A2...s*n..|!L....u]xf.:1D.3@...ZI...g.'..O9..X..$\F.d..i.v.v=Y]Bv...izH....f.t..K...c....:.=...E%...D.+~....am.3...K...}....!........p,A`..c.D..vb~.....d.3....C....w.....!..T)%.l..RQGt.&..Au.z._.?..A..[..P.1..r."..|Lu?c.!_. Qko....O..E_. ........~.&...i/..-............B0@0...U.......0....0...U...........0...U..........q]dL..g?....O0...*.H..............a.}.l.........dh.V.w.p...J...x\.._...)V.6I]Dc...f.#.=y.mk.T..<.C@..P.R..;...ik.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):192
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.6927017666187436
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:kkFklSsqpvfllXlE/rzAwhtvlzRCd+iYl+X7al1kmEy1XPl1/:kKLsqp8Bhplod1a0/0XPP
                                                                                                                                                                                                                                                                                                                                                                                MD5:A350AFA813C9E75347500AE3035827A0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:605F00311FD0602A77FDB36426FC0690A12A8BDA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:82ACF9FEE19108CD519B8A8859827C376042694B73E39591D1C5A79F12433F9C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:49EE7F46FD4CAA4336E4538556C37EC6269CAB8169E947176865D8BCCB0FE337032E863E242BC7645026E37A7691F513DEEC03FD00667183B6A37AB50B7F46D5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:p...... ....L...c..):g..(....................................................... ........N.q........................h.t.t.p.:././.r.e.p.o.s.i.t.o.r.y...c.e.r.t.u.m...p.l./.c.t.n.c.a...c.e.r...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):328
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.239498819991208
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:kKk9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:fDImsLNkPlE99SNxAhUe/3
                                                                                                                                                                                                                                                                                                                                                                                MD5:7CE37CECF170CA89D97E72056A640E7B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4A017008ED4808240935D775B3CD7A67CBD0BF1C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F4F508E13F0D85696A53BBE0629BC32EBA1E11DA59EA86DD5571EB525AD7525B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A7F934460A5D619E380F153DF53C180ED3C9C5D4D07984D96054A563EDEB22E0EB264C0DFBD4117F379C67113C0FC448C606AACA2537765740A1280BE94C0DED
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:p...... .........+.(:g..(....................................................... ........G..@.......&......X........h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.032646366973468
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:kKWF4LDYuGjcalgRAOAUSW0PTKDXMOXISKlUp:e4LsB4tWOxSW0PAMsZp
                                                                                                                                                                                                                                                                                                                                                                                MD5:993CAC0F59B7228C97186A09D9225497
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D637E835E501A58C76C40A54555A68E6179C2877
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:715584B53618A2B59DF06E097CA951700F3CA3E5299C1E71B4DA6621A2BF326C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9EF68BE542BA6466F9DE6E9DE08A9F23FC261CD43BB2CA7829E179E997B132337218B1487EEE7E35E9A3ECE0E3E10EEA1648B2CADD772593325927DEA2CC0211
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:p...... ....l....99(:g..(....................................................... ............n..._..................h.t.t.p.:././.c.a.c.e.r.t.s...d.i.g.i.c.e.r.t...c.o.m./.D.i.g.i.C.e.r.t.T.r.u.s.t.e.d.R.o.o.t.G.4...c.r.t...".5.a.2.8.6.4.1.7.-.5.9.4."...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @15x16
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4286
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.7086156192898216
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:CvNYGTXGT05Il01010101010101010101010JIYGTXGT0HZQS:KuGTXGTbGTXGTmQS
                                                                                                                                                                                                                                                                                                                                                                                MD5:42FA57E3D6E4A131756C11976FEF8A88
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8E6366EAA79A8CDB5ABE995F81231DC5243F02FD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0D736B29D6D333E163EA44763299FFDC87B52BD9F9DC55F2FC09938F6433CBC7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BA8EB606687FB003FBBAAF1DF8C63139A94B79D4B0D57FA344078AE22DAA3B9A499968AB7E16B8327893496AEE9ACDCA79C924FEB5DD2199D417F73E5B1DE5F3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):692224
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.579078296533091
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:bG7V/OPngTonh/Unv3Kfgk0ty7k+ISk5vrnY+F4nI5nP5l0pi:bK/vShG3Kf70ok3fhrnY+F4AnRl0p
                                                                                                                                                                                                                                                                                                                                                                                MD5:2E3309647CE678CA313FE3825A57CCB9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:792FDECCDDD3CC182EAC3A1ECD7AFFE5B48262C8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E6855553350FA6FB23E05839C7F3EF140DAD29D9A0E3495DE4D1B17A9FBF5CA4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5EB2AF380FED7117D45232D42DEC4D05A6F4F6CD6C7D03583C181B235344EA922290B6E0BF6B9683592BCCC0F4A3B2B9B9FD7D41FBFEBF1045BD95B027539DBC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,"..Bq..Bq..Bq..Nq.Bq..Iq.BqB.Lq.Bq..Hq.Bq..Fq.BqO..q..Bq..CqN.BqB..q.Bq..Iqy.Bq...q.Bq...q.Bq..Dq..BqRich..Bq........................PE..L...p.mZ........../......<...................P....@..........................@.................................................x....0..(............................................................................P..(............................text...U:.......<.................. ..`.rdata..dB...P...D...@..............@..@.data....r..........................@....sxdata...... ......................@....rsrc...(....0......................@..@........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.404346680193624
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:Phr+xt4G+YUOzM2UvPLYp7MFkybVlKZg88EE+VzBBvYYh+Abcv51xb7Keq/7pi7j:8gOz5I8p6bTgHE6BwYh+AIpHbOJDHcR
                                                                                                                                                                                                                                                                                                                                                                                MD5:BA5596FC5AD5A33385BD59D97375C705
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0F179E9293264C060CE03CFCF6EBF9930C1E4538
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2D667724F2C7101E4E4976117401276A32CA60E1F3E5DFD0CCF83CE1C2C4E28E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5B27EFE29BEAFDB8AEB7D532B851B901A62481CB16F3A8EF1C61EE32BB6BA61235FB6F544386A58DD476B90583CAE748A2505F312BA33DDBEDE0BF2A35E98CE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-H.\...........!.....P... .......n... ........... ..............................=a....`.................................`n..K...................................(m............................................... ............... ..H............text....N... ...P.................. ..`.rsrc................`..............@..@.reloc...............p..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):55296
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.990421929661765
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:Z2evrKN0fk6GuGs812fM/pFvDM4ORF2IVd2Ai83mX3sWWz/qVruwR:EemN0fk6GX1pFvDMtd2Ai8Cu/wR
                                                                                                                                                                                                                                                                                                                                                                                MD5:1959F4BE85635E2188407BDA4C87747E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8D54EC03F68503ED204888149AC017856A7C7568
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B235334ED8E95C4FC10638A4DD68FD08CBD5F5BE9BC4439AF6284BF4C6D0F263
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:85B92C9EE1435E002CE9D42EDB6159142D6171444F236E3B0D9927ABA76B60D5EBBB524CEC1040EE28B3527C2171C33D8A369DDE420F0FCBE2AD066102736C5D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....B..........." ..0.............z.... ........... .......................@............`.................................(...O............................ ..........8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................\.......H.......DS..$...........h.................................................{....*..{....*V.(......}......}....*...0..A........u........4.,/(.....{.....{....o ...,.(!....{.....{....o"...*.*.*. s.x. )UU.Z(.....{....o#...X )UU.Z(!....{....o$...X*...0..b........r...p......%..{.......%q.........-.&.+.......o%....%..{.......%q.........-.&.+.......o%....(&...*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):92552
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.819756032066735
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:LHMBp/GRbgi5ofpiG2pq+51xogCCPiByY:LuUbV5jlq+51xovCPrY
                                                                                                                                                                                                                                                                                                                                                                                MD5:67BC7530A6243EBCD8481EA0A15EDC29
                                                                                                                                                                                                                                                                                                                                                                                SHA1:57700BC53B2ED8C18D1F217489AA11AA0581050C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BA478A319EB93D6F476A1C1924F86D220B6DD0CABFF6D5D82C812E86DDAA4DB2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:56C1D1A65C800ABC8C9B0F3AD6BD8A7B05968372358AD1A4493A04B7E5F895C114A71D3E3DE57A44E98CD91E11E799069FF8C45F652DF04AA6FAE6D0C37DD019
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.........." ..0...... ........... ...@....... ...................................@.................................`...O....@...............@...)...`......(-............................................... ............... ..H............text........ ...................... ..`.rsrc........@....... ..............@..@.reloc.......`.......0..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9216
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.903134118911349
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:hH9SSUlJkdOwkAz47QnqSoG4MUzGRxHjgXxaF44MhZWGiW:V4SUlJkdOvAzi64MUzOxHjgXB4gWGiW
                                                                                                                                                                                                                                                                                                                                                                                MD5:7072BBDC5F778B5FBE6D4B628CA1A4CE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:48786A00E787E4C2A7CEB848D89F0F7CBFDA8121
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:32F6701C64317249DF8E95DFDFF03789F2C2BF4124B8769558FF2624C56A504B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:75A8A7067035636F6D6240998BE0357989E6351CE7B91A645370135904BAA9A0C4DBB70C31B7CF0DE495CB01DBDCE183008FD582D6CD638BCE447C3EAF99810D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....]..........." ..0.............V9... ...@....... ....................................`..................................9..O....@.......................`......88..T............................................ ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................79......H.......<#..|....................7........................................(....*"..(....*&...(....*v(....-.r...ps....z~....o....*.......*&~.......*&...o....*&...o....*..0.............o............o.....s....z.*...................0............o...........o.....s....z.*................^......(.....o.........*^......(.....o.........*>..s....%.}....*...!...%.rM..p.%..o ....%.r...p.%...%.r...p.(!...*Fr...p.o ...("...*..(#...*f.(#.....}$....(%...}&...*...0...........{$...........3.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25712
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.072562427374387
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dgoLiBPRYsdX87DJg2o+L6HtdYj2mV7O2myEKenfePPL9cah:gWs0tg2J8dmVC2vEKemRPh
                                                                                                                                                                                                                                                                                                                                                                                MD5:75895B347003574F6B33AA01378BE66B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C8882C26A78C320D73AF4A8DD746A9A288B43B6D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B6E260ABEF05EFE46A752C09D9B68BAA54597E7077933A7CD78019003DE6FB3B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5313DDCC2FFF20443AF6155FE6D74AED6E90D0932B31607EC8E5AEFAED4494E78347BDC37BA6EA6F0CC6CECEBDB7952889CE7901678FF29E00724DFAB6022D37
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...T..[.........." ..0..F..........ze... ........... ..............................un....@.................................(e..O....................N..p............c............................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B................\e......H........6...,..................pc.......................................(....*r..o.....Yo.....\...*..(....*..(....,..*..o.....Yo.....\3..*..(....*..0..q.........,...%.....(......o....-..*..o.....\3..*.r...po.....2..*.o..........+...o......(....-...(...+-..*..X...o....2..*....o.....Yo....%r...po.....Xo....*2.r...p(....*....0..?........(.......o.....o....o.....(.....o.....(........,..o......(....*.................2.r...p(....*....0..M........(....,.r#..p*.(.......o.....o....o
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15872
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.532561785667812
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:WVQ52QWJNUuxoc/Kj1upt/KwgcE7mTo9k2V:UQwQWJNUuxhKWKJcEqTo9k2V
                                                                                                                                                                                                                                                                                                                                                                                MD5:63ECA1E1F0AFA64085C4C319AF9FA317
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DC35FA8E332546580E34580CFB86ABC1BC3F6B41
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:71D38475A6E023AD92120E8EF58C37CAA633399AB718EA2B3538A3077317FB58
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:48ED2418B0D85CD9225F96A0240E1EA3D36D2763364E4BBBD0A8A180B1C60E1908E2B44B437836C7BBA7A189EB709276E4CF9DCF8F3D21F4CB5BF2B94D22E288
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..6..........fT... ...`....... ....................................`..................................T..O....`..............................@S..8............................................ ............... ..H............text...l4... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............<..............@..B................HT......H........&..t,............................................................(....*^.(.......8...%...}....*:.(......}....*:.(......}....*...0............(......(......(......o......o......o......o......(......o......(......(......(......(......o.....(....s....o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+........s....o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o...+.o ..+.o!..+.o"..+.o#..+.o
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3489280
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.815129469581059
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:49152:eJD/j3D/PnGxTqmfZWgy33PrxpMKA6OC4mAQzqRhg73V+Li98N033MOXl6FcwEu:0/zbGxTqmfob3zxI6O0ukx+LBOXwF
                                                                                                                                                                                                                                                                                                                                                                                MD5:3683A2A430BF0AE3D325C45D57A2B3E7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:44AB9DA359A79629DB800449A1C4FF177D70156C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5CC0DDF8B066F82BCA39634830D49755D1CC52DA3D187395AEF1407ACD3DC5BD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:37EB183AFC100E90F3AE18E2406DFA34E3977C749F69706D0FA95313BE574CF2FE0BCC06D327572F8CD9A44B1F60D23314894A710E84D1DDF1F74C839E9DF832
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Nd..........." ..0..(5.........^F5.. ...`5...... ........................5...........`..................................F5.O....`5.......................5.....\E5.8............................................ ............... ..H............text...d&5.. ...(5................. ..`.rsrc........`5......*5.............@..@.reloc........5......<5.............@..B................?F5.....H.............................1.........................................>. 4......(....*2......o....*:........o ...*.0..,........o!...r...p $...........%...%....o"...t....*&...o#...*..($...*...0...........s%.....r!..po&...,...r!..po'...o}....rK..po&...,...rK..po'...o}....r...po&...,...r...po'...o}....r...po&...,..o.....r...po'...o(....r...po&...,..o.....r...po'...o)....r...po&...,..o.....r...po'...o*....r...po&...,...r...po'...o{....r...po&...,...r...po'...o......r...po+.....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):202752
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.933342405061373
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:Hx6rn2lxqayV6tKxFJemQiH/4N3ISgaVD:KV6QxFsCALB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E79B5E46341571543960E78AFD519FA9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:ED47BB878EB9E1541E51DCE7AFEB7D5CDA348244
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FCEE48F5D649DF09F1CE12054A7AD6FD10566327D398CD8D5D9B72DDA9233C8B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A02EFD971B0BA3B69188D260741B8AF6DA8DBF835B0C82C5BE00EF7A24BE671B67A55968BF7F67CB24CCBC9A00A2AC574EBBAB7B38DB6D9C04FC5C042908E58B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....D..........." ..0.............V.... ...@....... ..............................7.....`.....................................O....@..l....................`......$...T............................................ ............... ..H............text........ ...................... ..`.rsrc...l....@......................@..@.reloc.......`......................@..B................8.......H.......`...D.............................................................(....*"..(....*&...( ...*&...(!...*2.r...p(....*"..(....*&...(....*&...(....*2.rE..p(....*"..(....*&...(....*&...(....*2.r...p(....*"..(....*&...(....*&...(....*J..r...p("...(....*v....(#.....(#.....(#...(....*....G...%...%.r...p.%...%.r...p.%....%.r+..p.%...($...(....*..(....*&...(....*&...(....*.0..)........{.........(%...t......|......(...+...3.*....0..)........{.........('...t......|......(...+...3.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 9 messages, Project-Id-Version: Arabic (PDFCreator) '\330\247\331\204\330\271\331\206\331\210\330\247\331\206:'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):957
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.555082777096756
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:+MF5iGThhXzNA3qy6Ct0dKk2AuvXmGgxVBfb231AHoce0:xficFNAaJPdeeBjk1AHX
                                                                                                                                                                                                                                                                                                                                                                                MD5:00E8362D7B5A932468320B1B956A35CA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4580AD835B843B5A449E74D0DFA7CD00982C8ECB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A3B88C55A0AFD5E92A9ED0221B6C066473121D8156DA302D3F4DB0FAA2CBAC8D
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D8273AEB1457D25AB1EECEFD47A138A080D741186B1CB52B6B6EF32E153253960A3153BF3F1CD8ADEB34A11D5DE79DF7FE53D32604821DEAB7FFE8EEB986C852
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................d.......................................................................%.......,.......6..........."...*.......M.......X.......f.......y........................................................................Address:.Free Features:.Language.Licensee:.Password:.Proxy Settings.Update.Username:.Project-Id-Version: Arabic (PDFCreator).Report-Msgid-Bugs-To: .PO-Revision-Date: 2023-07-13 14:25+0000.Last-Translator: Emad Hamed <emad.ald19@gmail.com>.Language-Team: Arabic <https://translate.pdfforge.org/projects/pdfcreator/setup/ar/>.Language: ar.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 && n%100<=10 ? 3 : n%100>=11 ? 4 : 5;.X-Generator: Weblate 4.11.2.........:......... ........:.............:..... ....:........ .................. ........:.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, PO-Revision-Date: 2024-07-22 01:02+0000 '... \321\201\320\276\321\204\321\202\321\203\320\265\321\200\321\212\321\202 \321\201\320\265 \320\270\320\275\321\201\321\202\320\260\320\273\320\270\321\200\320\260.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23569
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.307250763034654
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGoYYOIdwrPjIgZCfpVJIqh8YLzu5u7w7FjD9l:MPIWpCfpNv8u7wRD9l
                                                                                                                                                                                                                                                                                                                                                                                MD5:D1B4B66131665480B61F84B4D4C1D0A5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D7634A6C19DC50305DB52C6138C35C7B9A23D961
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACAA45C74D7215B0E4DF107B893A3D841692CF3C62CC348A6E1FEEA9AA68AE04
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1881BD35FA825D71F9C93261846D65FB38E616DC79030A13D219CE9419929EBBF3B844B17872E1F5264C18C0EEA940F1CED7C3A3E711B2321F555318D5BB4B7D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 162 messages, Project-Id-Version: Catalan (PDFCreator) '... s'est\303\240 instal\302\267lant el programari.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17680
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.102294071597938
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:2dN9swFz1nwrPj4gZCcv5sOwoJWSrwKKPxe32ldx7d9fekJIumSS0NPkpQi:qNNFz1sZCqRwoJWSrwKKxe32bx7dAkJY
                                                                                                                                                                                                                                                                                                                                                                                MD5:8FC4B46280019FE3A2079DF030BDB7DD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CF55FECA99793F384DCE5DBC49AB7BA0E102F6FE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C6CFAEFA8CA7065D55169767CAEEEC6D3200365DB1354A7938BA2747476EC21C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3EDFFD3248E8F4EB554887747BB7B6D37C0FAD22B276E2EC9E9CC2EF634A667D34FE40A669529997127FE6B0CA84888D1F1C26C6482C80924FAF2D8828AFA6F6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................,.......<...........$...............*...c...........................f...........!.......2.......F.......f...............................................................................-.......@.......R.......c.......s...................,...............,...................-.......8.......R...........................0.......8.......#...0.......T...Q...e...............................O.......^...,...n...#................................................... .......3.......J.......].......l.......u...........................................9...........................I......._.......m...'.......T.......8...o...7...............,.......@.......[...X...!...............H.......'...>.......f.......{...........................................................9...-...<...g...................................................h.......'...............B...,...1...o...a.......-.......8...1...B...j...........*...............9.......=...A...;...............J...L...d.......Y...........V...4...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: PDFCreator in Corsican '\342\200\246 u prugramma h\303\250 in corsu d\342\200\231installazione.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):19397
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.157250939051444
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGmRvL4PIdwrPjIgZC+CpgWz7TAihrmEfC:MmRvUPIWpC5nTRxq
                                                                                                                                                                                                                                                                                                                                                                                MD5:9AD3E7E49D0BD38DD1A122A3D371D3CF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7A6F8F6369B52633E72485C8F471220A4651C972
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C098A5A56A685EF6DEDE6FBEBF7E35969FCDB7DF92F5A70795AF6F77186E28C8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:06CB7F002D3DCDDFD4A21E73E81F0D7AE83524F93C4D30629FF44B6CA838CADE389CB8806952C81B46E02B8EA261DBA13010DEEAAAB1C7FFD40E20572B8ABB1C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: Czech (PDFCreator) '\342\200\246software se instaluje.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18017
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.306556368396573
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGOnIdwrPjIgZCTfMeK0Gb4HOXGamfS7U4A2/FIyGxsTMheFD:MOnIWpCrMeK0fcGam72/FIyGGTMo
                                                                                                                                                                                                                                                                                                                                                                                MD5:5CCEF3902B458A42499F0D4271C4B582
                                                                                                                                                                                                                                                                                                                                                                                SHA1:67A73B23545AF5A9C994CC598A79D7E7A76E85AD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7FB4559BF9A9196C5704C42F33BE2734693A7260A0F2D864BDB122A652508542
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B3607C5754ECE27AE664D9B9CF277323E33D243F357C28460E2F349BD9630380CCA46F689F6FA0C7DC50201E5D32585AD9C37F5479E5359B2EE98AC7A38FCF01
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: Danish (PDFCreator) '... programmet installeres.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17200
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.074306282327714
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGAa2N1m2IdwrPjIgZC52uvwcqaiztWVQP:M8pIWpC4BRaWtWy
                                                                                                                                                                                                                                                                                                                                                                                MD5:EA8661794A41484090DD94EE9C8294C4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:91AA01E1DC8C80C0B506FC0950D9B20777429E02
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:88CC5D200CD8D4DA1B8EDE8729FC661AC9A39672F6B7F63A136FCABF0CF01CB1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5D00112413E95D197829B81E82969581A051AE08750BA9C8F58275F452431225B98B87A8F7FFE92F8574769E4F23114B793F309C665B481551A44E7C4A866408
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: German (PDFCreator) '... die Software wird installiert.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18734
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.071407722574774
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGV5iIdwrPjIgZCc9b3YijukmZix9vfTP:MVMIWpC+oM/vL
                                                                                                                                                                                                                                                                                                                                                                                MD5:5CBAA60D6F1CF6A63640708774E994CD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D751C0D174F86F46DF73A4C04B9C3C300145677D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:88AB55CACB55DA36128EF808219F6689979B04A3A51C8CFA6BF3A780F9B21B41
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4BC5467BCEE4D305EE78F445379A53FE34882E7FA6ABE18D89F2D1BD16A8B7ACC57F17714ABC1E8C0E808CA9DCDB015C4BEDFBE773B674A257160774FC3F57A2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 1 message, PO-Revision-Date: 2023-07-13 14:26+0000
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):414
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.305561533437337
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:i4N19O30/JYDDZiTh4t/L3XmBQWiOWd/ln:RNPZJ8DZ6a3XmGFl
                                                                                                                                                                                                                                                                                                                                                                                MD5:625FE40382C554D78A7BA504958F247B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8386FAA7D4E7148857D735BF212FF24D0CCB735B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:540521A82E61CA149DFC1D7292043B838322C9A5F65532DC0C63EC014BB6479A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DA2FBFCFA65664EE401C6DFE9EEE1CCBC1DE79AEC86ADDBFF8E255CFCE05E2D88F65FEC416A9E5B06E30A0ED180A2F751BBAA7C1EFEFCF19CAACA16216A102C3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................$.......,.......8...d...9................PO-Revision-Date: 2023-07-13 14:26+0000.Last-Translator: anonymous <noreply@weblate.org>.Language-Team: Dutch (Middle) <https://translate.pdfforge.org/projects/pdfcreator/setup/dum/>.Language: dum.MIME-Version: 1.0.Content-Type: text/plain; charset=UTF-8.Content-Transfer-Encoding: 8bit.Plural-Forms: nplurals=2; plural=n != 1;.X-Generator: Weblate 4.11.2..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 162 messages, Project-Id-Version: '... \317\204\316\277 \316\273\316\277\316\263\316\271\317\203\316\274\316\271\316\272\317\214 \316\265\316\263\316\272\316\261\316\270\316\257\317\203\317\204\316\261\317\204\316\261\316\271.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):24036
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.343178478821946
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:2dkjeZR1nwrPj4gZCaGsDKlkTzXPy4C36Yu8WrZLPO1sgC:qr1sZCaGs+C/XPy46Lu8WrZLPO1sgC
                                                                                                                                                                                                                                                                                                                                                                                MD5:C9600087060CC75E08D0F645B08FB31A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3C578E0A99A67270EA3F5BE027793B818800F391
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7D0B0603A1F414303BE4946EB6358515092FBF5DAC26C99DBEAEA5EFE68E1425
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9CA6C2D8947CB568D1C484FDEA7B67A67D8B633D10249D09DDC68D89958CAB75BD068A1C22D352C159D24F81CC8401BE0EFE17C3B0BA19BE367AE24CEC7C98D3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................,.......<...........$...............*...c...........................f...........!.......2.......F.......f...............................................................................-.......@.......R.......c.......s...................,...............,...................-.......8.......R...........................0.......8.......#...0.......T...Q...e...............................O.......^...,...n...#................................................... .......3.......J.......].......l.......u...........................................9...........................I......._.......m...'.......T.......8...o...7...............,.......@.......[...X...!...............H.......'...>.......f.......{...........................................................9...-...<...g...................................................h.......'...............B...,...1...o...a.......-.......8...1...B...j...........*...............9.......=...A...;...............J...L...d.......Y...........V...4...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 141 messages, Project-Id-Version: '...el software est\303\241 siendo instalado.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15079
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.026839579712597
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ED9Rc+qlQX22Vy3MQIC8hwRBPSd2CixpWAXa6eFgCVuEdXS2npkgEkknQ0t:Yo+XX2Oy8DwrPSmpW8xYgCIyXrQvt
                                                                                                                                                                                                                                                                                                                                                                                MD5:4E70370D66E991750E12B033F6D8C816
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2FE8A4DCA9262DEFA18F4C5EF36AEDBC3790752C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:047CC900935135FD66257C4DD7398B52520BB591F5C55C6F455ED24FCDD6E36A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:80BF8C79C26A902005BDA3E46C4E13515C2E5085BAB2E4D6F3604C0A16262E750D9B3FE8C29C31821FB8980626BCAD1B87F757CEE2861548C910349864F5FEB4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:....................................$.......................................f...........&.......7.......K.......k.......................................................................#.......2.......E.......W.......h.......x...................,...............,...........".......2.......=.......W...........................0.......8.......#...5.......Y...Q...j...................,.......#...........,.......K.......S.......f.......x...................................................................................9...9.......s...........................'...<...T...d...8...............@.......[...=...!...............H.......'...#.......K.......`.......q...................................................9.......<...L...................................................'...d...........B.......1.......a.......8.......B...............*...........?...9...U...=.......;...............d.......Y...........Y...4...w...>.......G......./...3...'...c...F.......................................0.......G...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: '... ohjelmistoa asennetaan.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17707
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.097537091155471
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGyAig9uIdwrPjIgZCqB2lIsQpYeWkvIS7plGmj:MyjIWpCu2+sQC1S7PJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:E0D1C4016E88D65F61EDDB5EDE52ACDB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A78DAE06A7EC462626CECB7F68B9EEEC19BB7B3D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB7F8266EDD614925278322D5C33CCCCB087519725B3125EC76CD9880B338479
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FBEBD1EB32B8F68B62E898A3053CB8C48A1EF31D05043EA9284846265B087E97C393536387D1268B3DED2D56ABA7AFC750C7700ADDA74F024D0CCF3FC29AF346
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: French (PDFCreator) '... le logiciel est en cours d'installation.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):19076
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0556750155951615
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xG6krdIdwrPjIgZCW8lhW9I2NrSY0CaKqEOmX:M6UdIWpCDnWS2Nr0COzY
                                                                                                                                                                                                                                                                                                                                                                                MD5:6CCE20D7D40853F9065FABCFDE66E8CE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8515F7962A02D92C048E7BB0E84F97C7E75B5CA4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6140A0FD5B77BB655FD48BD4A8AFC954D38987C743FD41C3BEAEB30E265FF792
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DE97F9BE85FF008D3C1448ECC1BC1BCEFEBFA57635886C0B35515AE877748BE5AA838573C9FCD89C58AAD7B86A4F3E38E3D729D43E5867DB44A3AA12A44AEBE8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 159 messages, Project-Id-Version: Irish (PDFCreator) '... t\303\241 an t-oideasra \303\241 shuite\303\241il.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18019
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.085423999230977
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:r510DvnwrPjUgZWlMVvuj0LhtU2gHp76CVU5KMWw:WvsdW/jqht1gHpi13
                                                                                                                                                                                                                                                                                                                                                                                MD5:CD09114DA68A3B5614DCAD589C58F8EF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CF59250088011ED739AA2247008A0BB9003105E4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5180A9A8AF2DF4DF5059A6E58B0C383328E13EDA21200B1C055C5BBA2A87CE36
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:15C5D4191D3E8F62FA7540582B8F85C969702F9F1E37610F2D04B4959253481296470A283B7B29367C2EE6F8C9AA89AD661863938B3ED7A500A1B1ADCBBAC1D7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:....................................$...............*...3.......^.......o.......x...f...................................6.......Q.......c.......v.......................................................................".......3.......C.......[.......{...,...............,...................................".......Q.......l...........0.......8.......#...........$...Q...5...........................................,...>...#...k.......................................................................-.......<.......E.......W.......d...........................9.................................../.......=...'.......T.......8...?...7...x...........,.......@.......[...(...!...............H.......'...........6.......K.......\.......k.......w...................................9.......<...7.......t...........................................h...O...'...............B.......1...?...a...q...8.......B...........O...*...h...........9.......=.......;...!.......]...J.......d...9...Y...............4.......E...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 156 messages, PO-Revision-Date: 2024-05-18 20:20+0000 '\342\200\217\342\200\217\342\200\217\327\224\327\252\327\225\327\233\327\240\327\224 \327\236\327\225\327\252\327\247\327\240\327\252.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17642
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.255412480365851
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:2MVA346nl6O+Ofj5QVwRBPWAryiPgyoEVGGMcXqZrNTPajg+LRC6Rm2VKA:2d34g0PVwrP3gy9EGMcXqZrFPahLfRMA
                                                                                                                                                                                                                                                                                                                                                                                MD5:75B3DAA0CEDDDC3F01C36413A196B2BD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4162F6E79DE76C537E09D510C60C98554A777405
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:839B6F20113949DD5ACEEA4586F880467927BE9A841B875066ADD286EE5FB585
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BE4A8976BE3ADCEF33F684C947E0D1EBBD601A1B8C53E8A6715E4C0A142DCB8C6E33CCF5A06C0224631024F34A628984FB4F6A5AFCEAB937D338DE1842F57B90
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................................(...$...).......N...*...............................f...*...............................................................(.......=.......Q.......n...........................................................................,...!.......N...,...`.......................................................!...0...6...8...g...#...............Q...........'.......0.......6.......E...,...U...#...................................................................1.......D.......a.......p.......y...................................9...........................*.......8...8.......7...............,...8...@...e...!.......[...........$...H...C...'...........................................................$.......=.......[...9...{...<...........................................#.......=...h...........6...B...R...1.......a.......-...)...8...W...B...............*...............9...-...=...g...;...............J...r...d.......Y...".......|...4.......E.......>.......G...T.../.......'...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: Hungarian (PDFCreator) '...a szoftver telep\303\255t\303\251se folyamatban van.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18709
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.272620557613463
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xG4rzAIdwrPjIgZCdJjlTVjoafl9sUmy9UyRVxup3I:M4rzAIWpCnbD9MyDBX
                                                                                                                                                                                                                                                                                                                                                                                MD5:CD1EED9AA94A5743BC9F22FA72C1B26E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B4F17D33D5DAB0C9B08A316663F619C06F5EA97A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:875D3D1D89A39ADBC4B7C1011327A2C4058F7EEAA8A0AE01977D5DCD18C647DC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F46A087C65E5E09FAB943BEE7B3D98E3B81743947375E32D02E73B550521E2C69CEC16B3510449AA484C0FB08AA61F8947C53525431540FF03C3DFE289DF04F0
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: '... il software \303\250 in fase di installazione.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18150
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.01654849784974
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGJJjNa5IdwrPjIgZCtGyvvS0V1r9mBOXK:MzjNa5IWpCt1V59Q
                                                                                                                                                                                                                                                                                                                                                                                MD5:D5B716532A60F04155FB9B73802B101C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C7AEBD3FE58350CECB6F290CB6690BBDDFF64A57
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EA631BAAEE591310DB8EB21E456CC9521C540A63F1D0C168AFA9A5BE674113D5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EBCFE10591F4F10975FEA2756370E4D63874549F0C6E4294777E52D9060161AEC7D7A32DBC1A13D05664175D7418F5F89E11ED1B503A413152FB19601AE1229D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 159 messages, PO-Revision-Date: 2023-07-13 14:25+0000 '\342\200\246 \343\202\275\343\203\225\343\203\210\343\202\246\343\202\247\343\202\242\343\201\257\343\202\244\343\203\263\343\202\271\343\203\210\343\203\274\343\203\253\344\270\255\343\201\247\343\201\231\343\200\202'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):19889
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7568670012750385
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:r51aNQHvnwrPjUgZWtlBVm3tDz53CfUig:SWvsdW63tn58g
                                                                                                                                                                                                                                                                                                                                                                                MD5:45329D3EDBD08D02B8658AE6817DE41E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F95CB9A0307F38E3F43E79A66A5507E6B5FCCA38
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A205697908B0BC11D0CE632551F37BA1A2C0B50DDC3205D7EAB3290BA3DF55B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7C74E02005145DF752031AF0E69A847517F69FDB47365E48847F6B5EA8DCDF614FF14D2588AE2057004E46007270D36D474C09655547C7B364753A8B48943B4C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:....................................$...............*...3.......^.......o.......x...f...................................6.......Q.......c.......v.......................................................................".......3.......C.......[.......{...,...............,...................................".......Q.......l...........0.......8.......#...........$...Q...5...........................................,...>...#...k.......................................................................-.......<.......E.......W.......d...........................9.................................../.......=...'.......T.......8...?...7...x...........,.......@.......[...(...!...............H.......'...........6.......K.......\.......k.......w...................................9.......<...7.......t...........................................h...O...'...............B.......1...?...a...q...8.......B...........O...*...h...........9.......=.......;...!.......]...J.......d...9...Y...............4.......E...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: '... \341\203\236\341\203\240\341\203\235\341\203\222\341\203\240\341\203\220\341\203\233\341\203\220 \341\203\223\341\203\222\341\203\224\341\203\221\341\203\220.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27620
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.882535998643368
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGdeS7LIdwrPjIgZCP5tfF1mBcoWtoQadPzY26ISbvl7txs/ri+bpheYGf/3Ojou:MsgLIWpCSLRYmZ
                                                                                                                                                                                                                                                                                                                                                                                MD5:564073B857F62F5DC4692F693D8E3A5D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3DCB09B7284AC97756DE1EA46499E42EECAA18CF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:81481A112743584FB8DC2B631FBD63AC9FC38EB8196632B8B24BD6516559E69C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:213B34EE13B729E509A0A1157EDF7B19CD9CE45CC1FAEFB9D82FBAA0CA3539CF0211151FA87B118F4395B06E0EB5F75A6495C06F878CDAF9FAC1729093459079
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 140 messages, PO-Revision-Date: 2023-07-13 14:25+0000 '... \354\206\214\355\224\204\355\212\270\354\233\250\354\226\264\353\245\274 \354\204\244\354\271\230\355\225\230\353\212\224 \354\244\221\354\236\205\353\213\210\353\213\244.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):14691
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.831228635823583
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:8KrB5bTQah/z20C8hwRBPSd2Ci/WyfkOBIgTCDTm8j+L2kBnsBF4DA70P:8wLUU9wrPS8WLCTCDTmxLBJsBF40IP
                                                                                                                                                                                                                                                                                                                                                                                MD5:E51A9E068883C13837BAE50BA277C6C1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2D4BCDCA55333582DFB9DA77DAB46EF5C277B0A5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:73688C0F354A42324E1ECD88ABF7443A42D074737B63433BE3C280C4151768BA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:22C0A9641A49EE2469972E0544FCADAAE2ABDCD902C245108A0296841587EA97ABEED7E9DCDCE227A098E85E5FACB98DD7E5B4611C4284BB98719CF726C70BA1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................|...................$.......................................f...................'.......;.......[.......v.......................................................................".......5.......G.......X.......h...................,...............,...................".......-.......G.......v...................0.......8.......#...%.......I...Q...Z...................,.......#...................;.......C.......V.......h.......{...........................................................................9...).......c.......v...................'...,...T...T...8...............@.......[...-...!...............H.......'...........;.......P.......a.......p.......|...................................9.......<...<.......y...........................................'...T.......|...B.......1.......a.......8...o...B...............*.........../...9...E...=.......;...............d.......Y...........I...4...g...>.......G......./...#...'...S...F...{...................................0.......G...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: Lithuanian (PDFCreator) '... programin\304\227 \304\257ranga diegiama.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18393
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.258285899546226
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:85uGr4wrVg4j8TdwRBPjhIryiPgZCfWMnopnKAMnNbcmi9E9IofHrA:xG/5IdwrPjIgZCffoo/nNri9EjLA
                                                                                                                                                                                                                                                                                                                                                                                MD5:B755319D2F2B26147595091255B03179
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3199F2B8FE46A8AB4E7A297EFAAF1B02A25FC604
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:31B19417AAF88B03E5B90A64FDDCDA437FC7001FAC49BC842475894069214D6D
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:47F7BED9E1270BDE62CE77142AA10DA172E6FC623660DCB6811A76CA0FC004835F1EAC79032107761F2A45741ED589F4C5DF888DF1027FBC10559EC9B7B402EB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: Dutch (PDFCreator) '\342\200\246 software wordt ge\303\257nstalleerd.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17272
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.019979670681657
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xG2X1IdwrPjIgZC0AD6LJ0mduFK577/MFQyUjhph:MG1IWpCU/MFCLh
                                                                                                                                                                                                                                                                                                                                                                                MD5:14FC12A389CA7C535EF332D0C22829FE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C4C9DD1095BD7F7C7EAB01FA9833071E03BD8320
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B14C3A9507B9D64D6CB5524C691E48446FF290565439647E6402EB4EA9A6497C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:18A37CF32093EA80D9D64BB37E78CEEC49D02AAD6E4A745D0FB86FCF33078F1708DD8B9AC49A5111DCD49A6334DE468E867DC9FCD0A5458756F6396D5F3727E6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: Polish (PDFCreator) '... oprogramowanie jest instalowane.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18199
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.265305781915061
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGJTmjIdwrPjIgZCp1jPemT3h1Go3nTijPMidoRyjv+gHz:MVmjIWpCfjjzh1N3ujrSRyjv+gHz
                                                                                                                                                                                                                                                                                                                                                                                MD5:09D4FEA90AC0AD6ECDCD5D77382BCC3B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7CFB6A37B4F5B94069953B17DFD8B784D4F3D71F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B9DA3171EBEFB258E8B1882D7EBE0E9F85286AFDDBC70B6C568C076C8F6CE3C9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2D46F47875DEEFD25FE3421663B40EF30D8A8038630EE13809740B1CE8B1630161AA645C203C744A527A55623DC4B449513A9DBB2D2AC3DA96256D7EE71D87DB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 153 messages, PO-Revision-Date: 2023-10-11 10:50+0000 '... o software est\303\241 sendo instalado.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16572
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.093055416839138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:UMxkpexldLZ478AwRBPjdArCi8ZWz0Jt5hM32Uce4Fi0uYnxbmzP4gkpAO3CU:xCpslKwrPjpZWAD5e37AiqFYgVpAPU
                                                                                                                                                                                                                                                                                                                                                                                MD5:6239D00009CD82FF54BC41274D3971E3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3626CBD9419C840A973B39C2425D5692D4FEEF9E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:90D94A26BE8A4A9B97A08671CB4DE34AC86D36E7D62D4F7D5F05CB351251C669
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9580B51FBF2458A7A18CB26F801B56CDA3A9B1D8E9B9E1466ADE4CB3CA800E117E68D34B3917E8911799A1BE6F16D4F662341C678317615044C10F8D01FA6B17
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:....................................$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................,.......#...L.......p...............................................................................#.......0.......N.......X.......r...9...}...................................'.......T.......8.......7...6.......n...,...x...@.......[.......!...B.......d...H.......'...................................).......5.......D.......d.......}...........9.......<...........2.......O.......T.......Y.......c.......}...h.......'...v...........B.......1.......a.../...8.......B...............*...&.......Q...9...g...=.......;...............J.......d.......Y...\...........4.......E.......>...O...G......./.......'...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 163 messages, PO-Revision-Date: 2024-09-24 00:59+0000 '... \320\270\320\264\320\265\321\202 \321\203\321\201\321\202\320\260\320\275\320\276\320\262\320\272\320\260 \320\277\321\200\320\276\320\263\321\200\320\260\320\274\320\274\320\275\320\276\320\263\320\276 \320\276\320\261\320\265\321\201\320\277\320\265\321\207\320\265\320\275\320\270\321\217.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23333
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.351255465038532
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:f3MjDY8nwrPjIgZDKJXOSrBaDqUmS46F18+B:f3MjDY8spDAXlrY+UzbF18+B
                                                                                                                                                                                                                                                                                                                                                                                MD5:716FBEB2CF34EA110AC6D758E7A8F96E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B27DAEBC6B0CEC0ABD46BACA957B0AB466D8B1CF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B5148A44259916B031E31A0BC2CAC94B6851C8F08A631FB84ECF7205F56B7980
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:22938FFDCF3235E33C20F8FCFF3F5ABF74B1BEAA3371CC91C57F554DDD58E1D0ED51C3F1807FAB7EDDBAB40EF8F31886F721EBF80D308436792FE9DD768C7A6D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................4.......L...........$...............*...s...........................f...........1.......B.......V.......v...............................................................................=.......P.......b.......s...........................,...............,...........-.......=.......H.......b...........................0.......8.......#...@.......d...Q...u..............................._.......n...,...~...#...................................................0.......C.......Z.......m.......|...................................................9...........+.......>.......Y.......o.......}...'.......T...*...8.......7...............,.......@...'...[...h...!...............H.......'...N.......v...................................................................9...=...<...w...................................................h.......'........... ...B...<...1.......a.......-.......8...A...B...z...................X...Z...*...............9.......=.......;...l...........J...9...d.......Y...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: Slovak (PDFCreator) '... softv\303\251r sa in\305\241taluje.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18388
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.310105017741494
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGeIFIdwrPjIgZCMfQsDPscjs+IzK9opr53EM/fIXXY:MeuIWpCmJjjIUa5UMYXXY
                                                                                                                                                                                                                                                                                                                                                                                MD5:AC4F6998753573B0B70339658B8E8717
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9A8E8F46FD67786FA5E2E71344462EC77FD0CB74
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FCCCE73758AF01CA77A79DE6681924FAFA2BB535EECE4C30B0EE3292729325E4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EA3F879922AF8D1DFB45BEC673BB43C11CDF68987ED3FFA808A23FF99371A2FE01BEB3371FECC26A38D305533BAB693F78EC01FC551BFA1BF93548A35E71181D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 141 messages, Project-Id-Version: Slovenian (PDFCreator) '... programska oprema se name\305\241\304\215a.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):14475
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.132259131641251
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:ED9RcidsuKXC8AwRBPjdzC+vpCtXjwVzklt47B4L9R6GATy8tXj7RfaXgYj2lsVJ:YoidsuKkwrPjdvYX+rB8RCTyEXAgC2en
                                                                                                                                                                                                                                                                                                                                                                                MD5:487F7CA588600138EB293F64E17493E2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:29580FFD72FBCA132564A7C9C2DB49B82C266AB0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AA7A5A65F1D831716B541AD94B70614DBC358DB625BF2EAB65401325A2F11EA5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F655ECAA7D2CD14D3F3185B4869DBAE7A972093C8666C07A013699B92FD0A90A4EC4BF456B09E12520D90EB1DF41F3F9B347D3B44942AD2E26E11BCC6F039B80
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:....................................$.......................................f...........&.......7.......K.......k.......................................................................#.......2.......E.......W.......h.......x...................,...............,...........".......2.......=.......W...........................0.......8.......#...5.......Y...Q...j...................,.......#...........,.......K.......S.......f.......x...................................................................................9...9.......s...........................'...<...T...d...8.......7...........*...,...4...@...a...[.......!........... ...H...?...'........................................................... .......9.......W...9...w...<...................................................9...h.......'...2.......Z...B...v...1.......a.......8...M...B...............*...............9...#...=...]...;...............d...h...Y...........'...4...E...E...z...>.......G...........G.......U.......g...........0...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 162 messages, Project-Id-Version: '... softueri \303\253sht\303\253 duke u instaluar.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18000
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.1100425083207375
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:2dTr8z2T1nwrPj4gZClhg1/bslVZYST6r/cmxQBoklWlRTPMvdrTI:qTrT1sZCM/gv2/KkH+M
                                                                                                                                                                                                                                                                                                                                                                                MD5:5573BA70102D5F54CEFB484133C911DF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:18E8BCF119C0DD0735D3C69C1B7F2F1572C7199C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:40AC400A0200AFB3E1570A5778704628A6619597A656E57953FE3A1BFFAC8EEE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9A96B78933208724920EC5D1FF69DFBA5A24887EDA30C926AFDF46C2A773A15209079D9635680DBE1261DC7105F3B04EB377C556C86838C8BD335C858B93E9BE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................,.......<...........$...............*...c...........................f...........!.......2.......F.......f...............................................................................-.......@.......R.......c.......s...................,...............,...................-.......8.......R...........................0.......8.......#...0.......T...Q...e...............................O.......^...,...n...#................................................... .......3.......J.......].......l.......u...........................................9...........................I......._.......m...'.......T.......8...o...7...............,.......@.......[...X...!...............H.......'...>.......f.......{...........................................................9...-...<...g...................................................h.......'...............B...,...1...o...a.......-.......8...1...B...j...........*...............9.......=...A...;...............J...L...d.......Y...........V...4...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: '... Programvaran installeras.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17977
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.117312834189091
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:xGp0dIdwrPjIgZCQ9xP3yRMLrOsonZeFSaD:Mp0dIWpCQPPROscZecaD
                                                                                                                                                                                                                                                                                                                                                                                MD5:6F00FE4B330BD2CE508430C9CFEB4999
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D22E8738D93AE0ECC6B4FBDB8858ECDFCD69FFFA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB926833C240F247AF193417578BF2BEA648105A293310CEBADCDABB6661A7AE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5990D1CA444A6AE1C53D2B9838AF471C1ECEC236C10F7878B3B45017DF89A670C88E0A20869A501B27730004B5D3200937085E222EED6AAB4B918F900F627860
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: '...yaz\304\261l\304\261m y\303\274kleniyor.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18290
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.247673828904304
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:85uGBXx1ZXg4j8TdwRBPjhIryiPgZC9P92BGdD4RIwpiFgkPNGp4fgboCnIsN:xGb1xIdwrPjIgZCarRriyVp+gborY
                                                                                                                                                                                                                                                                                                                                                                                MD5:C8A4ECC29F7A6CEDAD0A8D8D3AB78C08
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8D48A39247142CF2B0EC50CF92C9800432CA1B5B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2C8185A0BAE5542332A25192B09AFA985F4161102158F589192C885F2F3F3B66
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4DD1FF9562583AE1F08869CBA33C52A857CEBC355119BF6FAF2B522B73A757169F903F96E7E35F9169AEFEEE350610A992CE91E7113520CF2E3897FF6B3F94C3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 81 messages, Project-Id-Version: Ukrainian (PDFCreator) '... \320\277\321\200\320\276\320\263\321\200\320\260\320\274\320\260 \320\262\321\201\321\202\320\260\320\275\320\276\320\262\320\273\321\216\321\224\321\202\321\214\321\201\321\217.'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11683
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.397622560693717
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:4nt9A4Vx8u4S2oEE2VDVeuIUCmFqQG7/FWOAif+BIEFfFLkFV2ipF7kATO5g:4nbl4SsE8IPW14dWU+Kk9LEVRv7kATT
                                                                                                                                                                                                                                                                                                                                                                                MD5:5306F124DCAD75E56B05BD8DBD473825
                                                                                                                                                                                                                                                                                                                                                                                SHA1:634A8C55CC172453CC138E4D8FE3F16D965EBBFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:963D443BE8A303C9848B41B0572DDA5AD7B699B6A959EDD44906F574553F9C05
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:31C08C74BC50847C116500D2BD81156F27E3238A1069AF41028011E63861D2C2F0509521A9D41D7180BEB2C640464DFF1FB719750164EEB86D3985FAA771EB3E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:........Q...........m...,...........$.......................................f.................../.......G...,...g...,.......................................0.../...8...`...#.......Q...............,...........K.......j.......}...................................................................9...........J.......].......x...T.......8...............[...&...!...............H...................!.......2.......A.......P.......n...<...............................'...}...B.......1.......8.......B...S...*...............9.......=.......;...O...........d.......Y.......4.......>...........O.......a...G...h...................4.......>...........8.......@.......D.......I...;...W...........2...............................+...............'.......9.......H.......>...4...=...s...%.......<.......h.......2...}...f.......r.......:...............(...J...a...s...G......."...........@......._...)....................... .......>...........2...$...Q.......v...,.......?...8...=...x...........h...M...............
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GNU message catalog (little endian), revision 0.0, 166 messages, Project-Id-Version: '\342\200\246\342\200\246\350\275\257\344\273\266\345\267\262\345\256\211\350\243\205\343\200\202'
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16600
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.045786491767486
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:85uG0w82M3D5g4j8TdwRBPjhIryiPgZCvyEJt1F6LtbIBJHhC1txaTclIn:xGNMT5IdwrPjIgZCvvJtKRKHhCgTn
                                                                                                                                                                                                                                                                                                                                                                                MD5:C09D5D312E7BEB19ED2A4BE231F92D7D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E9BC5ED725A50447CDEC09715FF8873CE5CA597D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:08878A61AB047BC641EB0B89D512D93AAC88EA4CA43D8FA64046784CE5314971
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FF5F129E17A78549646421146BF8D78C0DFF37E83E02F741657FC69938885FB7CACAC5C403BD842CA483B4A3C91BBA01200CFAFB71579D2250AB1B48898185C5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:................L.......|...........$...............*...............................f...........a.......r...............................................................!.......>.......O.......^.......m...................................................,...............,...0.......].......m.......x...................................0.......8...7...#...p...........Q...............................................,.......#...........................3.......;.......N.......`.......s...............................................................................3...9...>.......x...................................'...O...T...w...8.......7...........=...,...G...@...t...[.......!.......[...3...........H.......'...................4.......E.......T.......`.......o...........................9.......<... .......].......z...................................h...8...'...............B.......1...(...a...Z...-.......8.......B...#.......f...........X.......*...\...........9.......=.......;...........Q...J...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.322362746177318
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:b4vcafBJHJPxigO0G/ciLrPxmdXqe0yjyXbGuD3:8jH6ZN0N0yjYn
                                                                                                                                                                                                                                                                                                                                                                                MD5:D6290511758549158FDD5D81801A8966
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE9D1A23F9459A9FD16532965A4B002143B0FAB7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6DA2F75FC80EEF9B12C5712F6AADC4242AFA5C37C0531B96253029731A563933
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:51D91751FB5AA6A6D86EC2D904309B0EC8C6C9E924A78A9D1E5C23A657EC1FD6DFDDBE7EC426101DE7A7F9905C60CC6A240AAA82F328585062A7805506F3D45F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t..........." ..0..*..........~H... ...`....... ...................................`.................................*H..O....`...............................F..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B................^H......H.......x$..."..................|F.......................................0..<........(....,.r...p*.r...pr...po....o....o.....r...p...(....(....*.0..O.......sN......}:.....};.....}<....{;...o....l.{<...l[(....i...(.......O...s....(...+*z..X.o....1..o.....Y.....o....*...0..9.........(.....r...ps.....r...pr...po....o....-..*.o.....#...*.*..(....*..r...p}.......}.....(......}....*..{....*..{....*"..}....*..{....*.0...........(9......}....*..{....*"..}....*..{....*"..}....*..{....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):41984
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.827756679859745
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:wK9NeRirNBYnONMTrTV0GyFVYMiIkrFz6FPo6izZSLq:JNeRiDYO8SGwkrr6izQq
                                                                                                                                                                                                                                                                                                                                                                                MD5:587E8C9DB6D08198CC59B68BEF4442A9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:555DB316100858289AD5C95665E3F0B7427DA639
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B0FD706626049AEA2D186590ECF852AD02922B7A27417ABAB5322145B35C662E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2A4E88F1CFFA2309EAA541B2E507C73A858B870AB701512E0F1C751E4F2269A26548604141341C43DDAB496A7DA2606D8F610C8DC28E535DCEF84FD7810136E3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#C............" ..0.............^.... ........... ...............................h....`.....................................O......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................>.......H........E...s..................p.......................................F(.....o....(....*...0...........(.....(.....o....*..0............D.....{.....o......(....*&...(....*....0..:.........3..*..1.r...ps....z.j.jY..n.[.Z.jY..(......n.0..j.n.]Xi*J.s....}.....(....*:.(......}....*....{....o....o....o....(....(....o....r...pr...po....*..0..!.......s ......o....s!.....o......o"...*2s ....o....*...0..4....... -9..(#......($...i ....]..Z(%.....{.....o....s&...*&.. (....*...0..9...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):40448
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.849094622468801
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:DH8ELcCmgBimme9NsZCmQ00TVRyLSwLqqj6OVPgfVncUn4GcE:DHRLXV9NsZ4fyLSwLLj6OV4fVncUnME
                                                                                                                                                                                                                                                                                                                                                                                MD5:43DEFF1BE0FE06DC684A1B1ED5738B57
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A56380952BAF99D267CA83C950FA21B8E663C22D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:460123294BFCCBEA3104A81EBECC881516D024E0CE47E41842F91F436C5662E3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:735AB29CB5BAF17394539604D94E8AEFAB0B211997BA3C443234DB1288246CE1C3F8F7F2FED7BA911D3DF00E1641B858720D0E11ED13DB5C53577E2D5CF9F661
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....^Y.........." ..0.................. ........... ....................................`.....................................O...................................p................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H........;..$T...............!..........................................0...........o ...o!....o"...r...p.o#...u......%-.&.o"...rA..p.o#...u......-.r...ps$...z.o%....o&...,.r...ps$...z..3".~'.....[...o(....~).....[...o(.....(....*..o ...o!....-.r...ps$...z.o%....o&...,.r...ps$...z..(....*...0..<.......se......}5.....}6...(*......f...s+...o,......h...s-...o...+*6.~$....(/...*6.~$....(0...*.0..)........{%........(1...t......|%.....(...+...3.*....0..)........{%........(3...t...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1146368
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.24730870619931
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:Ruj4mZwyXFep6P6WOT1yp8ZWZI2NWxV/AHUG:SwykkkZWZ+xV/FG
                                                                                                                                                                                                                                                                                                                                                                                MD5:A1B84E1D85EF46E744E0A492C73CEFA1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:492240E4796D1F7B62F16B90C530BB2BB1FEB3BF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F1A8D821A17D9A38C878B6239F1C142F04495607AD17457022EF58796C127D51
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:813A63572FD0682BA57DA714402DE7FF8F250C535A0238711E6CEAEEE7BB482360E1CFD2A4BFE40D59756FF12598CA3750DF9CB34DD756E29E4E197AEA7F1B88
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......X.........." ..0..t............... ........... ....................................`.................................`...O.......$...........................(................................................ ............... ..H............text....r... ...t.................. ..`.rsrc...$............v..............@..@.reloc...............|..............@..B........................H........ ...;...........\...3..........................................>. 4......(O...*2......oP...*:........oQ...*.0..,........oR...r...p $...........%...%....oS...t....*&...oT...*..(U...*.~....*.......*.~....*.......*.~....*.......*.~....*.......*.~....*.......*....0..~.......r!..p.....(V...sW...(....r9..p.....(V...sW...(....rW..p.....(V...sW...(....ru..p.....(V...sW...(....r...p.....(V...sW...(....*...0..9........sX...(Y.....~Z...([...-..(k...-.*. .....s\...~Z...(....*^.r
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):34816
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.649201198993545
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:KOFp8KNztJTMrn42r9Cigr6jN7AxqJ/gFETSvh/nXJZ/iGWVgfw94Uz7kgdVwTqW:Kgp86vMrnPzJUqJ1SZPXJZqiYLyqJTN
                                                                                                                                                                                                                                                                                                                                                                                MD5:3F2AE6D95E155455610C4E9E3F81D575
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5D999F87B65F81E40840FD9F4390DF35B162A9EA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F04150E0FE2E9781A48C972F5E1F55203FBECABCA3241E5EE478EDC665085268
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4737EEC04B27D7583BDAADA61DAF7C5905ECD1C4D46DA5EC505DFE3F1E72A523C71D50FCACF6B7FD1FF944B0E73A044E681E1BCDCCD090F04DE3A3CCA3CAD0D9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..............." ..0.............^.... ........... ....................................`.....................................O...................................,...T............................................ ............... ..H............text...d.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................>.......H.......D>..(P..........l.................................................s....}.....(..... .....a...}....*..s....}.....(..... .....a...}......o....*...(.....~....(u...o.....{.....o.....o....*..{....*"..}....*:..(...+.(....*.0..)........-.r...ps....z.o.....+...(...+.o......-.*....0..]........-.r...ps....z.|....(....,A.{.......(.......+$.,..s....(............|....(......X....( ...2.*6.{.....o....*..0...........{....o!.....{....o"....o#...*J.{....o"....o#...*J.{....o"....(....*
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):405504
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.8433080777066
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:c0i4BUY7bc1Tmf9lpgvCaabp0OGVV1PIYCyeiJEXBgjpD:c0i4BU0c1VViBgj
                                                                                                                                                                                                                                                                                                                                                                                MD5:90636EC3D3606326C9AE31B1EB56CDC6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:75728C08950D906E63EF862C081887B0F28E94F9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:705F9AD338387089C3983B638AF20ED642F7337F5E00B325EBB996C46982A1C1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9E8D73F70C4578215C2B6F902A96D0374CDC12D3DD97D7384570248860E5801B8EF1285BF06190256B44397782010253B02C02835FE653EAD87228C36D5931E6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....%............" ..0..&...........D... ...`....... ....................................`.................................WD..O....`...............................C..T............................................ ............... ..H............text....$... ...&.................. ..`.rsrc........`.......(..............@..@.reloc..............................@..B.................D......H.......L...8a............................................................(-...*..(-...*.0..........s..........(....&.o/...*.0..A........-.sC...(P.......(........s.......o@.......(.......o....&.o0....*....0..V........-.(4....-.sC...(P.......(.......oA.......(.......o....&.o....o0....o....o/.....oB...*...0..O........-.(4....-.(5....-.sC...(P.......(.......s.......o@......(.......o....&.o0....*..0..E........-.(4....-.r...p(.....-.sC...(P.......(.........(.......o@.....o....*F.-
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):186760
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.940245134725897
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:eGfZS7hUuK3PcbFeRRLxyR69UgoCaf8IkCnfKlRUjW01KyAFPMQx:YzMRLkR6joxfrVjS
                                                                                                                                                                                                                                                                                                                                                                                MD5:82EB1CCF28F3AF897C2DB27282B41156
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9F945D8B18FF0FBB5F013EFE5E2FF33AEF136104
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CED6CAB3C04C08CE5705AF0B6986965DBDBFDA17CBD66C973BB371ED3B95F37A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9458FABEAE4DABF8109B9736496A01D9168312FAEC1C17D6EED89E8F09CBB8287D74FF758948CF07838720C11005E87A734E920BE4EAD275354F46A0A6176F84
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....b.........." ..0...... ......z.... ........... ...................................@.................................(...O........................).......................................................... ............... ..H............text....w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23112
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.267408836973168
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:z8a6WQCgE7MHVia7Z7aLPQmlJLfbTWnWDxW8QHRN74fZalxA2:AJCp70ViyrmlDt84a
                                                                                                                                                                                                                                                                                                                                                                                MD5:DA40F3DB8B34571684C0CB5BCECD2A79
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1C27A41FD84D6BFE99DABAE2E59FCF12FCCF6213
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:619737E2AF8FB713085726631DD2E522FE130CAC1D388A59C38907A47D7AADEA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E656D72E111EACA7C8E9B7D4106030C1104286395046C2DE58A04EDD590CB2714DCF3AECA2B93F843B4663F1D1E630CC19F1E4EAE2FA62F0D382FA18CC8A5981
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.%..........." ..0..,...........J... ...`....... ....................................`..................................J..O....`...............6..H$...........I..8............................................ ............... ..H............text....*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................J......H........#..L............;......TI........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):144768
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.081561181863919
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:CClZTaFPgnGNXRhJbyC35MilASMJmF0bapI2hJWq1dwpUgcacykfwtQsxspzSUMj:CCPmFPD950+dzR1decbMn5TX55r4j2
                                                                                                                                                                                                                                                                                                                                                                                MD5:6B93B0F937D04D39172F9CD61FE58FD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:54FB26F8B4F11D01573FD1C6A1B532AF2B37D687
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FF75938FEDEE596706171916DB763AC100BC7164A7346DD739AD61660E068B5A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D3B7BBB09842984147B8DC849EF7467C3927CD8730CCFCC310D6D46BF3070E826D7A1CFFC43A2CCC33D5D8521EA07D2C19D766B127FAFC71EDCF288DB187DF1D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...g............" ..0..............'... ...@....... ...............................j....`..................................'..O....@...................#...`.......&..T............................................ ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......X....@..............8...4&........................................(-...*6.(.....{/...*..(0.......1...s2...o3....s4...}5...*..0..F........(6....{5...o7.....,0..+#..(8.........{5....o9........3...X...(6...2.*...0..J........{5....o:...,;(;...(v.........%......(<...o=....%..(>...o=....(?...s@...z*...0...........oA.....E............].......Y...*.oB...o#....+0.o!...........(C.....oD......{5.....(E....oF.....o....-......u#.....,..o......oG...o#....+#.o!.............oH....{5
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1432848
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.932987287572687
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:NGHL3siy9hlzSmtLvUDSRbm4Jah1rVxXmBz5px02ZJX7KnIOXL6LKoAoY4U0GXFy:yL3s7PmeTUDBzrVxofxTZJXOIO76LK/y
                                                                                                                                                                                                                                                                                                                                                                                MD5:C84209349F18AFE5A41CE04E9AE8F487
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CEDBBF404B166A5E72D035760BCB0FA508E4F4CB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4E49C56E4CF9DF2E837A8A3010F5A8B4DEB096429D56E7FD9FF70AB394663678
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:37006954E3AFE07FB02D24894CC34794618B78C27A1B514818985B6CC1FA3E896ED99BA2E4AAC3F6469D263819BD94EE70E7113946C51BA83C93B74826FC8FA8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........_..T>.WT>.WT>.WO.DWU>.Ws..WW>.W...WU>.W;HqWz>.W;HDW@>.W;HpW=>.W...WE>.WT>.W.>.WO.uW.>.WO.AWU>.WO.@WU>.WO.GWU>.WRichT>.W................PE..L.....kY.........."......r...r...................@..........................P......HS....@...... ......................................................h>... ..8...@................................X..@...........T...........`....................text...zq.......r.................. ..`.data...`7...........v..............@....idata..............................@..@.boxld01............................@..@.rsrc............ ..................@..@.reloc..D)... ...*..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):39936
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.655983052737134
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:YtPSINrJ2ntmS3JoRmKdYCIBSr3G6SU33/SL2nuqO/NfcO:IZFEnsSZJar3LH3/SaQcO
                                                                                                                                                                                                                                                                                                                                                                                MD5:F949444A5B853098D15A1430904312AC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:10640D584178057F3F49615C6BEEF8E27F0CE37E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F95595245162345D917D33B835D06BCA32B17804F5FC2E54541B81BA2D56E4A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D4D5554E0EFC5FC38354E4AD3A05520D789F75F9686A8804C8EDBE8AEBE7A075A867E81757B127A4A8A7F0FECEF387856707F60EB4FD332BAA62A96907D723E2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...d..W.........." ..0.............b.... ........... ..............................Gk....@.....................................O................................................................................... ............... ..H............text...h.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................D.......H........\..PU..................X.........................................{....*"..}....*..{....*"..}....*..{....*Z.-.r...ps....z..}....*2.(....(....*..(......(.....s....(.....s8....o7...(....*6..(....(....*..0............(......(......&..*................6..s....(....*:..s.....(....*:...s....(....*>...s.....(....*Z.-.r...ps....z..o~...*&...o....*V.(.......o.....(....*......o....*b.(.........o......(....*R..r...p.(.....o....*..(......r...p.(.....o.....(....*^..r...p.(........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):961024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.80910609108341
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:xLIbALsj8b4bl7oabMn+HMsMsXxO8pH4r:xLIbALsj8b4bl7XxO8x4
                                                                                                                                                                                                                                                                                                                                                                                MD5:B537AA899EAFD7DA5F7004CE67B32A3F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F771D740B832CCB378129371D00B397F07388682
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:762A2A6AB229F58FBC549F4DC48BFE4BC2D7167952AC688DF10D575AD1B13283
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:56458477E9923D114404FAC1049CABC1A2C6A80399E5B47DC690869BDB871C274187F746024C108896F5C4CB59B5E8AA40ABD3920DEAC2895EFB0741A3C033BF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:............" ..0..f...B......j.... ........... ..............................9t....`.....................................O........?..........................\...T............................................ ............... ..H............text....e... ...f.................. ..`.rsrc....?.......@...h..............@..@.reloc..............................@..B................J.......H...........................H............................................(d...*..(d...*:.(d.....}....*..{....*:.(d.....}....*..{....*V.(d.....}......}....*..{....*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(d...*..(d...*..(d...*..(d...*:.(d.....}....*..{....*..(d...*:.(d.....}....*..{....*..{....*..{....*~.(d..........}...........}....*~.(d..........}...........}....*...0...........(d...........%.}.....}....*.0...........(d...........%.}...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):700336
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9289057284451445
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:Lf9WGsSVSM2mxL2nRiOr8gUckc6V/g2GhBzj05cH:7XNL2PVh6B+Bzjmc
                                                                                                                                                                                                                                                                                                                                                                                MD5:6815034209687816D8CF401877EC8133
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1248142EB45EED3BEB0D9A2D3B8BED5FE2569B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7F912B28A07C226E0BE3ACFB2F57F050538ABA0100FA1F0BF2C39F1A1F1DA814
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3398094CE429AB5DCDECF2AD04803230669BB4ACCAEF7083992E9B87AFAC55841BA8DEF2A5168358BD17E60799E55D076B0E5CA44C86B9E6C91150D3DC37C721
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0................. ........... ..............................f*....`.....................................O.......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........z..<&..................<.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{[....3...{Z......(....,...{Z...*..{\.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):37888
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.649351311689928
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:XfpIWJb52i6HtEIVBQWs8cHy5b2xzwfauO:Pp7JtmEOQX+yxzt
                                                                                                                                                                                                                                                                                                                                                                                MD5:8386FB3CCA7993A1F75E57686548FFB7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1AD7A5C6F86CFCC51CEA2F4300F9D7316D7815BE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:99479D9845345E0EBF5D00CBAF7FEE663DF662A86278E78E458C7481BF144E98
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8B1BCEE91B29845B9DD3B896F4FB2DEA7396CB85D9FA348A6669B66FFB9B55BEBBFF9584D4E2682AC58B1A785CE3A8AFD87BAB938B1C03AE3460EC5168B01D96
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...DKc_.........." ..0.................. ........... .............................. .....`.....................................O.......x...........................t................................................ ............... ..H............text........ ...................... ..`.rsrc...x...........................@..@.reloc..............................@..B.......................H.......HG...`...........................................................0..7.......s.......}H.....}G....(....}F.....}E....{F........(...+*&..(.....*&..(.....*".(.....*".(d....*^.(........}......}....*..{....*"..}....*^.(....,..(....o....+..*...0..@.........(....%-.&.+.( ........,...+ .{.........,..{.....o!....+...+..*.0..B.......s"......}#.....}$....(%...}&.....}'....{&........(...+.|&...()...*^.(........}......}....*..{....*"..}....*^.(....,..(....oX...+..*..0..@.........(.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):51712
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.65250729868418
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:DTBQ1NhfDmoNbBKWAMuC3OZ/VQmhKSUkCEfRfB2B8eMk8t5nVogBc:HS1N9DhKWAVC+/p9CEfNMjmnVogBc
                                                                                                                                                                                                                                                                                                                                                                                MD5:CBE2CD2A3983DB2B5CE39AE1ACE4A1D3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BCABB6FEFCE58F562DD3A8C4EDFB4ADA9BA67892
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F48353C545BC38A8767E993C9118D393A2E999ED9EB3D9F7DC58CA1F4ADFE05B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D7B6899A7A8277E34E1604946A3A5AD697A61FCAE21626676F867F7F60411F167C2BB0CE047988A69B92F6C868063021C9BB23D8CD278BFF99E7FAFC0CFD206E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~.`..........."...0.................. ........@.. ....................... ............@.....................................O................................... ...8............................................ ............... ..H............text... .... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......`]...~............................................................{'...*..{(...*V.().....}'.....}(...*...0..;........u......,/(*....{'....{'...o+...,.(,....{(....{(...o-...*.*. D.V. )UU.Z(*....{'...o....X )UU.Z(,....{(...o/...X*.0...........r...p......%..{'....................-.q.............-.&.+.......o0....%..{(....................-.q.............-.&.+.......o0....(1...*.0.............(.....s.......o......-...r?..po....o.....o....&.*...o.....o.......c.(......r?..po
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.481208747847179
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:F+80o3X+qV99SMG1V12wIAA4gRaHVQoOqQyWaF1:F+80o3X+g3SMSVcwnAavOqLZ
                                                                                                                                                                                                                                                                                                                                                                                MD5:861A42DDB1203769193F2BA887FE1AFB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BD690E1E84085015819CF91918DC61DA22A8DE11
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4A57CB0FAAB044FF0219D58BB60A121E303FDE61AD8E4521AB3BC79ED2F81423
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:69C19817B7796C740C9A41B88BEAFA0B8A7D63917E5BE2D08FB6BD94D364B756C60F644CA5C4E488A10393B139B98DADD4329CB5AD6283B6D1E9FB8CDFDEAF39
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;IX.........." ..0..b..........n.... ........... ...............................e....`.....................................O.......x............................~............................................... ............... ..H............text...t`... ...b.................. ..`.rsrc...x............d..............@..@.reloc...............h..............@..B................P.......H.......d7...G..................d~........................................{....*..{....*..{....*Z..}......}......}....*..0..P........{....-..{....-.(.....{.....{....o....*.{....,..{....,.( ....{.....{....o!...*.*^.u....-..*.......("...*&...("...*2...("......*..0..P........{....,$.{.........-..*.{.............o#...*.{.........-..*.{.............o#...*.0..Z........{....,).{.........-.r...p*r...p.{.........($...*.{.........-.r+..p*rA..p.{.........($...*R..s%...%.q....}&...*N.s'.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: PDFCreator, Author: Avanquest pdfforge GmbH, Keywords: Installer, Comments: This installer database contains the logic and data required to install PDFCreator., Template: x64;1033, Revision Number: {2235BA41-15DE-4D42-85DA-4900D5DED69E}, Create Time/Date: Thu Nov 7 16:13:12 2024, Last Saved Time/Date: Thu Nov 7 16:13:12 2024, Number of Pages: 200, Number of Words: 6, Name of Creating Application: Windows Installer XML Toolset (3.10.0.2103), Security: 2
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):100470784
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.7923647161144896
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:786432:0sIBt5n/Q3Dp29O5aZTXXokjL9EoU1qf06faxlEoYiQmb0ZKH4lODcxSgo5Gn8WK:0su4YUaZjXoeL93MqLfaOiTg0pMpo
                                                                                                                                                                                                                                                                                                                                                                                MD5:026FB17D8848017743FDECB2EB189CFE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BE6AA17329DAB9A42066DE62BF2925B7FE5807CB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0D25B4062B816CFDABDAD109714CB88F0B2844A796059D068F2945FB151643F5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:47E2E8802281FE5F89C27A8F4CF920DDC071A4D9FF6EC38215B83BB17CAB6053E32A7CA13688399A0C764FE0CDB2BAB41AB0F4FEC7E915CDA94FF77EAFB04C88
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:......................>.................................................................................... ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2712
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.60411212525447
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:WciwCfgC64dYiUBJMuT/htumC+2B8XxcMzCktCGMNAdJiU1hMs/KCM5CCM9Adgic:WAJv4dYRJbT/htumd2qh3zniNAdJFhMO
                                                                                                                                                                                                                                                                                                                                                                                MD5:39718B669B9F6739C24D7EC0748F9049
                                                                                                                                                                                                                                                                                                                                                                                SHA1:12B7F58F750D93A5420AF83A27EF2C54AF1FDE40
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:412D656FAB011450536822C187DBE0BCDB3C991C8F2004EF4385BF4668B89CF9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:30E287FC29D0381383CC51DEEAA8FB0F528C12C631BC9F6A7A44DD4F5F42C0DB36C51685BF8806FB8B2E1CAB22997D315871E08CFE0E5B2DEC4AF847A628CE55
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:..=.=.=. .L.o.g.g.i.n.g. .s.t.a.r.t.e.d.:. .1.5./.0.1./.2.0.2.5. . .0.5.:.4.3.:.0.0. .=.=.=.....A.c.t.i.o.n. .s.t.a.r.t. .0.5.:.4.3.:.0.0.:. .I.N.S.T.A.L.L.......A.c.t.i.o.n. .s.t.a.r.t. .0.5.:.4.3.:.0.0.:. .D.e.t.e.c.t.S.e.t.u.p.S.t.a.r.t.T.i.m.e.......S.F.X.C.A.:. .E.x.t.r.a.c.t.i.n.g. .c.u.s.t.o.m. .a.c.t.i.o.n. .t.o. .t.e.m.p.o.r.a.r.y. .d.i.r.e.c.t.o.r.y.:. .C.:.\.W.i.n.d.o.w.s.\.I.n.s.t.a.l.l.e.r.\.M.S.I.9.0.D.6...t.m.p.-.\.....S.F.X.C.A.:. .B.i.n.d.i.n.g. .t.o. .C.L.R. .v.e.r.s.i.o.n. .v.4...0...3.0.3.1.9.....C.a.l.l.i.n.g. .c.u.s.t.o.m. .a.c.t.i.o.n. .P.D.F.C.r.e.a.t.o.r._.s.e.t.u.p.!.p.d.f.f.o.r.g.e...P.D.F.C.r.e.a.t.o.r...S.e.t.u.p...C.u.s.t.o.m.A.c.t.i.o.n.s...D.e.t.e.c.t.S.e.t.u.p.S.t.a.r.t.T.i.m.e.C.u.s.t.o.m.A.c.t.i.o.n...D.e.t.e.c.t.S.e.t.u.p.S.t.a.r.t.T.i.m.e.....D.e.t.e.c.t.S.e.t.u.p.S.t.a.r.t.T.i.m.e.:. .L.o.g.g.i.n.g. .C.o.n.f.i.g.u.r.e.d.....D.e.t.e.c.t.S.e.t.u.p.S.t.a.r.t.T.i.m.e.:. .S.t.a.r.t. .C.u.s.t.o.m.A.c.t.i.o.n.....D.e.t.e.c.t.S.e.t.u.p.S.t.a.r.t.T.i.m.e.:.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):747193
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9758152121198815
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:jMdmY4t6DqY2NBdvPnVZ4ruQueWsuPuOdfgDGbAGsm:jJttpQueWsuLbAGs
                                                                                                                                                                                                                                                                                                                                                                                MD5:76DAF46CDFC3D9BE4D7BAA277B3060A8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4A66E00D6881EC39164366440A8EEF9CC2686D17
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9F0224099FFA62F674B60849645416499353AA20092931BF463C55EBB811D8D6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:262B99AC97C6377FC306520C154C5E69F36445C0493BC5DEA6C7C74E9273E1571989E41F4CB83D23314FFA0FD748134D83B8860D7D2801BD96C22EEA1DCA1804
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:OCTODELTA..SHA1........hIZ..g.#~..u!.>>>`.............................r^...................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...{...|...}...~...............................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1825
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.375070888549631
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:FPzgRzCWdJxY/8A55CWt8RgF8RC3ZHsfRLe4vaRUWDJ39R0J39RE160RiB0RZcAQ:FP0z0UTe+8KtvaTF9W9SfsyX39gz
                                                                                                                                                                                                                                                                                                                                                                                MD5:AF4BB61D693008BF170D5026505FFBDF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3AB3D176B069691128C4761F55D207198F422BC7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:451C2D62DAD960EA70F8E4B18FA422302E1EE358DF5B9484FD993E148837E1B3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:01C7CB3C6AD48DA9C97E0549F3FEDB9B9BFA94E36893AC35501A1388ACE45ACFDB67994AFCFF8845F47D17233D605F4C876560B5E7836DA2796192C148949E5D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:2025-01-15 05:42:49.8631|INFO|pdfforge.PDFCreator.Setup.GUI.ViewModels.MainWindowViewModel|Starting PDFCreator 5.3.2 setup..2025-01-15 05:42:49.9111|INFO|pdfforge.PDFCreator.Setup.GUI.ViewModels.MainWindowViewModel|Executing step: StartStep..2025-01-15 07:02:47.0091|INFO|pdfforge.PDFCreator.Setup.GUI.Helper.OnlineVersionHelper|Online Version: pdfforge.PDFCreator.Setup.GUI.Helper.PdfCreatorOnlineVersion..2025-01-15 09:52:16.3371|INFO|pdfforge.PDFCreator.Setup.GUI.ViewModels.MainWindowViewModel|Executing step: ProgressStep..2025-01-15 09:52:16.3531|INFO|pdfforge.PDFCreator.Setup.GUI.Installer.SetupRunner|Starting installation..2025-01-15 09:52:16.3531|INFO|pdfforge.PDFCreator.Setup.GUI.Installer.SetupRunner|MSI arguments: ADDLOCAL="MAINPROGRAM,DESKTOP_SHORTCUT" NOINSTALLCHECK="1" Reboot="ReallySuppress" INSTALLDIR="C:\Program Files\PDFCreator"..2025-01-15 09:52:16.3691|INFO|pdfforge.PDFCreator.Setup.GUI.Installer.SetupRunner|Run RunPreInstallTasks..2025-01-15 10:32:04.2871|INFO|pdfforge.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):60120
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.466284779635072
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:0bB1fybYNSDNDtBl9+3dxY3kwmRk2aRzRA4eRFsW+2sjfvYc3q9J+TdsOysYiRSn:6iW05I3d6vHhu3+T2Ob7RL7y7V1L7S1A
                                                                                                                                                                                                                                                                                                                                                                                MD5:11627D53BAA73F801F99518E739B276B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:37276ECB16961C735562FF81CE3D2558FC262D43
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FA91859B82C97BA069E7C29FDC6074A58FDAE380442CB18CB8EFA8549198A88D
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5CA1B877C527EACF42F63E33D9F71CA8EEC01BFD59C9CFDDC1C764FECC3CF6EF17FABDC5B1CA07E67B5BB772294ED041370CD73A8A5C6E014928527F0C4EF2BE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0..*...n.......I... ...`....@.. ....................................`..................................I..O....`...j...............P...........H..8............................................ ............... ..H............text....)... ...*.................. ..`.rsrc....j...`...l...,..............@..@.reloc..............................@..B.................I......H........%..H ...........E................................................(....*^.(.......,...%...}....*:.(......}....*:.(......}....*...0..e.......s.....s.......(....o....}....s.......(.....o....}............s....o...+.s....}........ ...s....o...+*....0..`........o..........%../...(.....%..1...(.....%..2...(.....%..3...(.....%..4...(.....%..5...(.....o...+*.0..N.......s!......}...........%..(.....%..(.....}.....s!...}.....{......."...s"...o...+*..o...+*...0..m........o......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2549
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.025631041903378
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:cEry7WTcg+/z7c3g3z7Eg+w3z7G6xgXz76g+78z76ag+m7z7Ig+w3w:hrunHcSowfG646Mf0Uwg
                                                                                                                                                                                                                                                                                                                                                                                MD5:AB73D2BE0C53DA6E1BF23B5F533B7D4D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:728F2DBFC7CA03AF17B2B911F25A71F5C85DD698
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AD3BFFC2122F909DA3A0E267115605910F1908E6BD06CE078F1F853F12866B28
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:310949970B3A0E2B982F095E777221EB244AC7C5ECD0EC462A9CEE0C9961C1555C751A8B204BD12BC84E786CA5395FE52C0D912A984823F01265A73286459219
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8"?>..<configuration>.. <startup>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.7.2" />.. </startup>.. <runtime>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Security.AccessControl" publicKeyToken="b03f5f7f11d50a3a" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-4.3.0.0" newVersion="4.1.3.0" />.. </dependentAssembly>.. </assemblyBinding>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="ICSharpCode.SharpZipLib" publicKeyToken="1b03e6acf1164f73" culture="neutral" />.. <bindingRedirect oldVersion="0.0.0.0-1.3.0.8" newVersion="1.3.0.8" />.. </dependentAssembly>.. </assemblyBinding>.. <assemblyBinding xmlns="urn:schemas-microsoft-com:asm.v1">.. <dependentAssembly>.. <assemblyIdentity name="System.Buffers" publicKeyTok
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):111616
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.0351094636418665
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:0hoaO+q9Pm5UdVpFREneYcqqeCjfy+VVGPu:MpO+q9Pm5UdV+eYcA
                                                                                                                                                                                                                                                                                                                                                                                MD5:538DA4BF6EEFE98750D270D0D6CC2629
                                                                                                                                                                                                                                                                                                                                                                                SHA1:79454327514BA5DE91281E78C33DCB8E90E27896
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACE6D4C385FADF5C767B8A6DA70829560CB9025DD7B66EDB1E43C044703302A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6EAF186BFDA83020A026E6DFB5BC30A63E5E9F4C6049A28033F3C3DA4CAD719CF99D2FC584C1184867C92B5420784F2ADE3E9119D22A8E3F8B46C0FB1B77C2FE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5La..........." ..0.................. ........... ....................... ......:@....`.....................................O.......................................T............................................ ............... ..H............text...4.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......H...H4............................................................(....*..(....*..(....*^.(.......I...%...}....*:.(......}....*:.(......}....*...0..A........u/.....-..(...+..+......o.....Y..+.....o.....o........Y...../..*"..(....*...0..F.......(.......(......(.......*..+.....(.......(....o ...-..*..X....(....2..*...0..H.........(......(.......*..+&...(..........(......5...o!...-..*..X....(....2..*.0..>.........("...,..*.....(#....+...($.......Z....5...o%...X...(&...-.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.550795089008264
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/4H1iRHzIXlgBzjp2luPep3BsCK0rSmJJ:/vcXk/Mlump3jL
                                                                                                                                                                                                                                                                                                                                                                                MD5:0C678356480669FC25343C2D5E982C70
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3E2E6E76AB9A48060D3E84AE2A6B47183FD0E83A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F008E05B5354A3D9985477F2863D787115A39206DFDE3C8CD37E0382647CCB61
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8872148C9C0CC176E03E93329E8A7A1C4717F2D25F027C98A6950C9AFCCCE35F7F44F32CDF840452E88F695B95919A45CD7E58E46698CB23B3D91040318C1C1A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..*..........:H... ...`....... ....................................`..................................G..O....`...............................G..8............................................ ............... ..H............text...@(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B.................H......H........$..<"..........................................................:.(......}....*..{....*~r...ps.........r...ps.........*..r=..p}.....r=..p}.....r=..p}.....(....*.0..........s....%r?..p}....%rU..p}....%rm..p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%rU..p}....%r!..p}.........s....%re..p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r7..p}....%r7..p}....%rO..p}.........s....%rg..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):113664
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.983973942270864
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:/JD2gwKycdk+OH6p3Goj1Y1EO5To0bv/P1dM+hOCdSP23U:/J2gwKycdk+8c8T/vXl
                                                                                                                                                                                                                                                                                                                                                                                MD5:1D8247F3BC84957DDDEF782346293B72
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1DF4039826F0D9ECDD501A3FC17CD27EECE7C36A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:68FC2BCD126C7242248A7A1A6435E8E61572B497C536DF6E181C2F3AF1AB4BFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C4381ABF93B59CC7E0060E98C744906885D9856365B42AA4BE013694081F49E0F11F38C3E30835F2B2EEC5AD38DAC3BB3A6671CA02F5A6361703C977D74EE1C1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N............" ..0.................. ........... ....................... ............`.....................................O.......h...............................8............................................ ............... ..H............text... .... ...................... ..`.rsrc...h...........................@..@.reloc..............................@..B........................H.......Hv...X..........0...............................................N.( .....(....}....*J.{.....o!...o"...*..0..,........o!.....{.....o"...,..{.....o#...($......*.*..{.....o!...o#...%-.&.*r...pr...p(%...*.0..........s&.....o'....+`.o(.....($...-Q..o)....../....-3?..o*.........%..=..o+.........o!........i.......+.........o,....o-...-....,..o......*...........ly......:.( .....}....*2.{....o....*.(/...*..*2.()...()...*.r...p*.r...p*..*.r...p*..*..*..*..*.r;..p*.r...p*.r...p*
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):428544
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.85162151531707
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:S9GGCrZ4uieDn+ovuFYTyB5lWEg0/qUqMcH:qReylXCJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:CA7496309AFF08CF95F8800E6EB9278B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:46751D36818C9A167A9F7BDD2FC5D89A71F47DF4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0DB464D355EEAEA5877AC45EB34970CC1DC7967C915E148424CBD02288FA7493
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1B9CB11CB26BEE15BA5A47992D93F81F818A0F8AD9182FDB79A8E3C90042495344B89B0A55E9E4945AF3A20C1135711354CF8714FB3854920B01CA6E1919C3FA
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............" ..0.................. ........... ....................................`.................................M...O...................................d...T............................................ ............... ..H............text....~... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........8............................................................{<...*..{=...*V.(>.....}<.....}=...*...0..;........u......,/(?....{<....{<...o@...,.(A....{=....{=...oB...*.*. .w.G )UU.Z(?....{<...oC...X )UU.Z(A....{=...oD...X*.0...........r...p......%..{<..........!.....!...-.q!........!...-.&.+...!...oE....%..{=.........."....."...-.q"........"...-.&.+..."...oE....(F...*..{G...*..{H...*V.(>.....}G.....}H...*...0..;........u#.....,/(?....{G....{G...o@...,.(A....{H..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):20856
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.425485073687783
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/rMdp9yXOfPfAxR5zwWvYW8a2cyHRN7vCvlbLg:/rMcXP6N6e
                                                                                                                                                                                                                                                                                                                                                                                MD5:ECDFE8EDE869D2CCC6BF99981EA96400
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2F410A0396BC148ED533AD49B6415FB58DD4D641
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACCCCFBE45D9F08FFEED9916E37B33E98C65BE012CFFF6E7FA7B67210CE1FEFB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5FC7FEE5C25CB2EEE19737068968E00A00961C257271B420F594E5A0DA0559502D04EE6BA2D8D2AAD77F3769622F6743A5EE8DAE23F8F993F33FB09ED8DB2741
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0..$..........BC... ...`....... ....................................@..................................B..O....`..@...............x#...........A............................................... ............... ..H............text...H#... ...$.................. ..`.rsrc...@....`.......&..............@..@.reloc...............,..............@..B................$C......H........'...............?..X...8A......................................j~....%-.&(....s....%.....*..*...0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*B.....(.........*R.....(...+%-.&(!...*^.....("....(...+&~....*.s$...*"..s%...*..(&...*.*....0......................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):180096
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.144379148099784
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:gUbJLl+WMe7FJ02NPhVN0T2rcoNXvUJ4C0jucx2ejoVjM4xT56pL:gUVMWNvrxUJ4CDcY5G
                                                                                                                                                                                                                                                                                                                                                                                MD5:8F55C22412F7D448D6E7B83102665368
                                                                                                                                                                                                                                                                                                                                                                                SHA1:88DF86EE0B137992AF15A35825804274FA252E30
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:67730917B4E856E37A9D78245527584087FAC6B20A7377677B2F444CD15DB918
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:058431AA2280511B00A72EA55DED9BDAEF55420F5BCE10C9352D4F92736A11884D1E70706016B988CCA560358B3B43CE1BAD5C9BD726F11D8AD66E3C91F98CCB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....A..........." ..0................. ........... ..............................IX....`.....................................O........................#.............8............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B.......................H...........\...........@...(...h.........................................(....*..(....*^.(.......U...%...}....*:.(......}....*:.(......}....*:.(......}....*..*.0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):141184
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.115495759785268
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:IUGrszKKLBFa9DvrJGeesIf3afNs2AldfI:jBFd3/aFs2
                                                                                                                                                                                                                                                                                                                                                                                MD5:6FB95A357A3F7E88ADE5C1629E2801F8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:19BF79600B716523B5317B9A7B68760AE5D55741
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8E76318E8B06692ABF7DAB1169D27D15557F7F0A34D36AF6463EFF0FE21213C7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:293D8C709BC68D2C980A0DF423741CE06D05FF757077E63986D34CB6459F9623A024D12EF35A280F50D3D516D98ABE193213B9CA71BFDE2A9FE8753B1A6DE2F0
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....jM^.........." ..0.................. ... ....... .......................`............@.................................X...O.... ..0................#...@...... ................................................ ............... ..H............text........ ...................... ..`.rsrc...0.... ......................@..@.reloc.......@......................@..B........................H........,................................................................('...*>..}......}....*..{....*..{....*..{.....{....3..{.....{....((...*.*..0...........%.u....,..........(....*.*z.{....%-.&.+.o)....{....(a...*..(....zN........o*...s+...*.(....z.s,...*..(....zF(U....(O...s-...*.(....z.(V...s-...*.(....z.s....*.(....z.s/...*..(....zN........o*...s0...*.(....zrr...p(\....c.K...(O...s1...*.(....zBr...p(Y...s1...*.(....z.s2...*.(....z.(X...s3...*.(!...z.(_...s3...*.(#...z
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):115856
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.631610124521223
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:nPOw0SUUKw+GbgjMV+fCY1UiiGZ6qetMXIAMZ2zstK/hV+sUwS:nWw0SUUKBM8aOUiiGw7qa9tK/bJS
                                                                                                                                                                                                                                                                                                                                                                                MD5:AAA2CBF14E06E9D3586D8A4ED455DB33
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3D216458740AD5CB05BC5F7C3491CDE44A1E5DF0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1D3EF8698281E7CF7371D1554AFEF5872B39F96C26DA772210A33DA041BA1183
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0B14A039CA67982794A2BB69974EF04A7FBEE3686D7364F8F4DB70EA6259D29640CBB83D5B544D92FA1D3676C7619CD580FF45671A2BB4753ED8B383597C6DA8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.Z.........." ..0..v............... ........... ..............................DF....@.................................f...O........................>.......................................................... ............... ..H............text....u... ...v.................. ..`.rsrc................x..............@..@.reloc..............................@..B........................H........Q..|?..........$... ...D.........................................(....*&.l(....k*&.l(....k*..l.l(....k*..l.l(....k*&.l(....k*&.l(....k*&.l(....k*j~....%-.&(....s....%.....*..*.0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*2rG..p.(....*2r...p.(....*2r...p.(.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):17000
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.363606424587267
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:RJgtGyKjub6fxsPWgmhWF7tWsI9A9GaHnhWgN7aUWwK4fdiqnajBCc7wL2:REcub0sPWgmhWBcyHRN7LK4ol9fUL2
                                                                                                                                                                                                                                                                                                                                                                                MD5:32AF03CC5C806FFCAA53E284488CCC40
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A9A36A7FF7463BA945E61D1AD1585439C5E0A84C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F6EF966D019B1C406659CE18F3AB00C3C7C9334E4DADC0249BC6721CDB77EE9A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6906BB4658AC93E8BBA25E3CFBEEDB328EE6A8FEF8EDE896714E0F961C3C99D02D6A08966F19073ADEAA04BFD099F92332EBE62A66CFA7A823BF9988903B0DA3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...MUO^...........!.................2... ...@....@.. ....................................@.................................h2..S....@.. ...............h$...`....................................................... ............... ..H............text........ ...................... ..`.rsrc... ....@......................@..@.reloc.......`......................@..B.................2......H........#......................P ............................................s...i.._#.:a w.:c..,..}`u.d..BR.0C...S..)..3...@:.......o/.$..\.C.M.a..O....A..a../....b+/n....fr.I.v...;..OI......&!.0...........q....*..0..............q....*...0..............q....*...0.................*.0....................*..0....................*..0............q.........*....0............q.........*....0............*..0................*..0...............*...0...............*...0..........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28840
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.485166465522138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:nsm6AjixuZtMWC6g/qaWCXWYjAvm0GftpBjEnW5pgWaQHRN7NWHlgCoe/8:nHlwYWdGViOQ5LMmHQ8
                                                                                                                                                                                                                                                                                                                                                                                MD5:F2CEA947974C615270C11390733CAD28
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C4D51DF40F035B583E1C9959D684E2EB56CA66EF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0DB3FD1A1A59793C26D97EA989F7D347CA38A64370DCD09C893F45B7426E6E53
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0289148E3D6C8D8706FC4F04DC8BF8D60F951521CC8CDE19F2E2F3117C1ED50936477504DA775ED252DCE8E794B9A4EF912ACC2ABD9EA76D63A6F8EDE1824413
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U.Z.........." ..0..(..........nF... ...`....... ...............................k....@..................................F..O....`..L............2...>........................................................... ............... ..H............text...t&... ...(.................. ..`.rsrc...L....`.......*..............@..@.reloc...............0..............@..B................PF......H.......P ..L%...................E......................................BSJB............v4.0.30319......l.......#~..........#Strings.....#......#US..#......#GUID....#..\...#Blob......................3..................................................A.....A...3.A.....A.....A.....A...3.A.....A.....A.....&.................................!.....).....1.....9.....A.....I.....Q.........................#.....+.....3.....;.?...C.F...K.F...S.V.............q...........................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30792
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9165606626998715
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3RFGaTHrxhDRtGP/Ksmvt4kyvaMAdB+w3G5h9M9ZV3Mfpcrqmf9wEJqIxVRvFNgp:hAajzDRtGUl4kdWBkyHp98I
                                                                                                                                                                                                                                                                                                                                                                                MD5:2D3E0B4DDF8628B41057B2ACEEF296EB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A3B1BD9DF5D052C24DE2304A2928FAD86927F6D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACED52254A8C3CB6AD30F99F8B745296926C49373CAB00824C2C4C10AD325B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FAAC4233C45A773C4470071B0B2A75EE81EEFA45F88B76FEA305443514FF9C8429AF3D394884933712D1FB7A7A03701F3D9DF0F1DE345078DDFEEEB5B4DC094B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..J..........Fh... ........... ....................................`..................................g..O....................T..H$..........8g..8............................................ ............... ..H............text...LH... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................'h......H........$..l(...........M.......f........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25464
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.05232078755147
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dzCXo4zqCnL7nLa7SjYImxjPMLdaWy+iWhQHRN7WH+ol6YK:FOo4zquW7SjIxjPuP98+S
                                                                                                                                                                                                                                                                                                                                                                                MD5:359AD662A82A35B1CD777B02CE8D419B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:683F165B3C9543BE7C1DB313D33A0479697C65F2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:50653DEEDF757FD1669F54C1CBAC2C2D1403D5864B73F63454AC4ADC9619D831
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C24AB4B7AB61EB401558C354C2E86E956D33DB68817D53643AF15C2FDA83BC928657F9BB102DBBD3317EE9C9184195360F4C30CE371EBEA4EEF4771B9E19DAFB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............." ..0..6...........T... ...`....... ....................................`.................................8T..O....`...............@..x#...........S..8............................................ ............... ..H............text....4... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............>..............@..B................lT......H........"...,...........N..`....S........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18312
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.439506871486808
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cEwo6eTs14YY4cWpOW6dHRN7FYpJAlGspU:VwDdT463
                                                                                                                                                                                                                                                                                                                                                                                MD5:BE2962225B441CC23575456F32A9CF6A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9A5BE1FCF410FE5934D720329D36A2377E83747E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B4D8E15ADC235D0E858E39B5133E5D00A4BAA8C94F4F39E3B5E791B0F9C0C806
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F7692E94419BFFE3465D54C0E25C207330CD1368FCDFAD71DBEED1EE842474B5ABCB03DBA5BC124BD10033263F22DC9F462F12C20F866AEBC5C91EB151AF2E6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r..........." ..0.............V8... ...@....... ..............................!.....`..................................8..O....@...............$...#...`.......6..T............................................ ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................68......H.......|!..............\4.. ...|6......................................:.(......}....*..{....*"..(....*"..(....*"..(....*..(....*..(....*..(....*..(....*:.(......}....*..{....*:.(......}....*..{....*:.(......}....*..{....*..(....*:.(......}....*..{....*^.(...........%...}....*:.(......}....*..{....*z.(......}...........%...}....*V.(......}......}....*..{....*..{....*..BSJB............v4.0.30319......l.......#~..@.......#Strings....8.......#US.<.......#GUID...L.......#Blob...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25232
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.672539084038871
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:VyPa16oAL4D+wW9IWmDIW4IWYDMFm0GftpBjMIraQHRN7VlmTpF0:VWs6oqDjADKeDYViG+LN
                                                                                                                                                                                                                                                                                                                                                                                MD5:23EE4302E85013A1EB4324C414D561D5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D1664731719E85AAD7A2273685D77FEB0204EC98
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E905D102585B22C6DF04F219AF5CBDBFA7BC165979E9788B62DF6DCC165E10F4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6B223CE7F580A40A8864A762E3D5CCCF1D34A554847787551E8A5D4D05D7F7A5F116F2DE8A1C793F327A64D23570228C6E3648A541DD52F93D58F8F243591E32
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....?.Z.........." ..0.............b2... ...@....... ...............................H....@..................................2..O....@...............$...>...`......x1............................................... ............... ..H............text...h.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................B2......H........!..T....................0......................................j~....%-.&(....s....%.....*..*...0..$.........(.....o.......&...,....o....,..*.*..................,!(....,..r...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*.~....*2r...p.(....*2r[..p.(....*B.....(.........*.BSJB............v4.0.30319......l...4...#~..........#Strings....t.......#US.@.......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):55904
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.299047178318044
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:BYQaIZaEmaOQxn6JxKjtlMZAnuETAV+w4:aIhOQcSLAj4
                                                                                                                                                                                                                                                                                                                                                                                MD5:580244BC805220253A87196913EB3E5E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CE6C4C18CF638F980905B9CB6710EE1FA73BB397
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:93FBC59E4880AFC9F136C3AC0976ADA7F3FAA7CACEDCE5C824B337CBCA9D2EBF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2666B594F13CE9DF2352D10A3D8836BF447EAF6A08DA528B027436BB4AFFAAD9CD5466B4337A3EAF7B41D3021016B53C5448C7A52C037708CAE9501DB89A73F0
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...W."Q...........!.................... ........ ;. ...................................`.....................................K.......................`>..........H................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......,O...`..........pD......P ......................................g.=d.N:..K..=mU.....M......^.....@........h.pX..9.web.~M}.R9 l9..2.....1S...{^..Pn....8.6k...S.-.K..$uXpy....t.'.%u/...+VC6.(.....{....*...0..&........(..............s....o.....s....}....*...0..K........(.....{....o........,3..+&..( .........{.....o!............*..X...(....2.*..0..L........{.....o"...,=(#...(..................($...o%.......(&...o%.....('...s(...z*.0...........o).......E............d
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):39424
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.426951591185228
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pYCgcF4VlokQoa/1T3G7de1sLjn5n6MmUL:KCR4fokw/5CdvLjnB6MVL
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC809A2FDA737BADD3B9D0577D473E8E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:262E5B82701CB1F29915EC75761E46F4278DC6BC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB2F3C682B195CF793CA92098138ADF89B381DB7FAA55CEA1293FD855EB278B9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:282CAB5C851E880C3DBB018941EBF9E8319D68AF597DA9F8D89F92B0FEDFEDD15CB7F10A6EDFD7EEF526296F35933AB0AB299A930AE8237DFA8A439E75F55460
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(..........." ..0.................. ........... ..............................h.....`.................................O...O...................................<...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......$%...............................................................0...........-.~.........o.....+0..o........3....o.....+ .~.......~.......~........Y%../..,/.o....,'.o....,...o.........r...p( ......( .....*....0..g........(!...,.r...p*.(.......r...po"......0.r...p*...o..........%..\.o#.....o.....3...o.....:3..r...p( .....*N.~.......~......*.*..0.................r...p(.....r...p(......o....j..%,..,.r...p(.....+..r...p(....X.....`,X...j1R..o....(....,D...-....j1k..o....(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):65024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.889501907380235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:26hmOEyyhTNLORg593IGQug1x0vT65Rfld7wo:/lEyypNLOl3Rfz7J
                                                                                                                                                                                                                                                                                                                                                                                MD5:1B80B4B170144136EE859887E0013AC2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:214ABB16A15FCCBE6FA8CCE32DF25FD53B433920
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BAE697961CA2D00669123D5C725C7FA57D948B91247B143F690570936CFA9D14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C2CA33B77985D710C2E76B795A422DCA394005470B190ADCCA075EE2FCC596D4AA0C942E3E747AC6F0B2C6AD51EEEBC0DC1FA9FA084A21E800DBD689A50D5818
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....9..........." ..0.............&.... ... ....... .......................`............`.....................................O.... .......................@..........T............................................ ............... ..H............text...,.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........W......................D.......................................:.(......(....*"..(....*:.(......(....*6..(....(....*..{....*"..}....*.(....s....*6.(.....o....*^.(.....o....o ...s....*:.(......o!...*2.o"...(#...*6.(.....o$...*6.(.....o%...*.(&...*..('...*.((...*.()...*..(*...*..(+...*..(,...*.(-...*..(....*"..(/...*"..(0...*&...(1...*......(2...*..(....*6.(.....(....*...0....................(8...*:.(......(....*"..(8...*:.(......(!...*6..s3...(8...*>.(.......(#...*:..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):6144
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.548032381445929
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:6o0SXz2NtnVD1sj1NJLniQv0cv2j214NMFePNbmGIuWhWIWblN9mx+o7QVoOigqo:qNdeti+FuK7ecNArvw2cG8e8Fx8b8
                                                                                                                                                                                                                                                                                                                                                                                MD5:2D07F8FEC9BB42D6E5C7F9E7ED9045BA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5DE53E170701437EA750E374A7BA8196A217001
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:27C9F9AB52FDBF1AD74DB5523B569F676621C6B87A3E1EB785FEBF17F9C70F51
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6C6653FF5F7512C2AD7C1A1CB3F62C6DA67F7F07A64786C05CAC6FA3293F062FA2481F4FF3DE853C1787EF1017779BE36F933A026EE6BC38E19422C036571B75
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[.........." ..0.................. ...@....... ....................................@.....................................O....@.......................`......`-............................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B........................H.......t!..l....................,......................................V.(........s....}....*R.(.......s....}....*:.(......}....*~.{....-.s....*.{....o....s....*..(....,..{.....o....*.{......o....*...0..Q........(....-..r...p.(.......{....o.....o....-.......*.{.....o.......i.o............*.*:.(......}....*2.{....o....*R..{.....jo....o....*R...(..........(....*.BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......x...#Blob...........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.499109183866666
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Z4ZnKKv7WEJL5BFw0xgidZN3wXcc7x35aeGSqK8hf/5aWAgvYNr:tK6EJ1b7xgidZJQ/7xYBRaUYJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:19286BEECBA33C5A58360D6193CDDA71
                                                                                                                                                                                                                                                                                                                                                                                SHA1:70EFFEAD44BB30A4DF884FAD9F91FFFC23EEF2A9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B3705E456FFA1426A46862DE8D24699A2325EAB34C6B0FA4909C3482C144BE89
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:67323E03DA57AB4361BC6B9796D97C7285BD2E44FA0297B2459031EF63956533ABC1C58899FE417914A69A764700E0CF4D36BED8F29E9780FA2EFF3928573E19
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[.........." ..0..b..........R.... ........... ..............................g.....@.....................................O....................................~............................................... ............... ..H............text...X`... ...b.................. ..`.rsrc................d..............@..@.reloc...............h..............@..B................4.......H.......X0...M..................H~.......................................0..A........s....}.....s....}.....s....}.....(............s....o#.....}....*..{....o.....{....o.....{....o....*.0..K............(......{.....o....,..{.....o.........*.{....o...+..{...........o.....*..0...............(......{.....o......{..........o....,..*.........._,..{.....o.........*.{.....o...+...-..{...........o.....{..........o ...&.*..0..7........{.....o....,..{.....o....*.{.....o .....{......o...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.402409991058439
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:66oA03WdLeOpUVX6H7NXMEkonpG1uSdWQ1lU0FKhjMEZ5ZOaXrjLCh0Ya:3oedLeikqHeEBnpkxd5K2EZCQ32G
                                                                                                                                                                                                                                                                                                                                                                                MD5:687C731B8F3B0DDE161FFA870455CBDB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4D07CACA5EE0C0587D3176846106AABF413D7289
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0DC20E3017B483219260C6CC8DDD2F3EC9E07EC7A354B638B52386B79C343699
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A15855524CC51CB1764071F48AA6076AB02AD25C20D9C708E9EA7C9A9A799031F8E64C1332359E979059D99439DE6D64C578F8D473FED969F1E85CDCD3BD79E5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].i..........." ..0..*...........H... ...`....... ....................................`..................................H..O....`..X............................G..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc...X....`.......,..............@..@.reloc...............0..............@..B.................H......H........&..8 ...................G......................................:...(....o....*..0..I..........}#......}$......}%.....(....}"......}!....{"........(...+..|"...(....*J.s....}.....(....*.0..R....... ....s..... ....s.....r...p(....r...p(......o............o....(....-.(....(.....n*..(....*2.s....(....*..(......}............s....s....}....*....0..4........(.....{....o.......r...p( .....(....(....%-.&r#..p*2.{....o!...*....0..2.......("...o#.....r%..prC..p($.....o%....22...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):31744
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.37685240454306
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cXDW/yFF5s128itPsR8fGlrCTFTF/On2Ui19G0YTa5Zoidx5l8:nqFF6128WPKC3m2UKUoZo2Q
                                                                                                                                                                                                                                                                                                                                                                                MD5:17753E601E8A4E0D749B9ADF0283F4C2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D50ECDFE60ED75C23C7793D0417F1F666B321073
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D3026C5DE6EBBF7FBAA1202501264F17A664EC9E2EEC9A01E84CD1180900FD11
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:663A4F6D472A83422017E673B9D91DE996B840AE4FC23C0AAC2AFD453544D4D1A24B9F12A217A331D49D27F4D5FA0C64FCFF50A7919E06A449EC25DA4680D6F8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,..e.........." ..0..t..........f.... ........... ..............................k.....`.....................................O................................................................................... ............... ..H............text...lr... ...t.................. ..`.rsrc................v..............@..@.reloc...............z..............@..B................H.......H........B...M..................\........................................0..l........r...p.r...p.r...p..s,.....o2.....o4.....r...p..-.r6..p+.r...p(...........,.r...p.+.r...p.sl.........oc....*".(.....*....0..$.........o...........,.........o....s....z*.0..O.......s.......}c.....}d.....~....}e..........s....(............s....(......{e....+..*..0..G........~........(...... ........,.~.....+!........,.........o....s....z..+..*..0..S.......s.......}f.....}g..... ....}i.....{i...s
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):247808
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.029203682563832
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:rVqHNdhSmUGwNUnER8PAp1u0RSDhN+CqplBb7/nSej8A07r:5qHZyNU3PApcpN+CqplBb7/nSej8A
                                                                                                                                                                                                                                                                                                                                                                                MD5:A57C8972B7A64A0602757CC82C2B8B30
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B650363D2F3F730A15DFFFD35B24E2DFEA848469
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:37C859B258EE378164E1EDC247DF042C1A0D5EC7A1F2478E556AEF29BEA5E1A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6D42B65F546EAEC264CF7440806196724D301EB1254C843DD49253F5100B7AB96272B040B60ABAB2556B3EAEA756A175CC5CDA0A68402C7FA7F62000194C817E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e.........." ..0.................. ........... ....................... ......l.....`.................................p...O...................................8................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........$.............................................................{....*..{....*..{....*r.(......}......}......}....*....0..Y........u........L.,G(.....{.....{....o ...,/(!....{.....{....o"...,.(#....{.....{....o$...*.*.*....0..K....... ... )UU.Z(.....{....o%...X )UU.Z(!....{....o&...X )UU.Z(#....{....o'...X*..0...........r...p......%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....()...*...0......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):452608
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.993219147425463
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:r1wyr+suhMw+1PWlP7r52admy3jqLO/GPY+zVNqU3FFnnF6X5:Zwyr+hl+1PGP7r52ac6qfYYVZVFnFw
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC360FD9A134CAB2A25D21CAB462A73F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:204A1F5691960EA19EB8DE03745A2D1F2F07582C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BCE0BE6AFE199DC7430FDB5F8C96CF42CE24F570747E65432E4261689FFE8E98
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DF95C311ADAE6E72612C77D69A0DE0D36460F94A9499BD1D58945EB3FD62AC247F0CB5B4FB2A87565B4A0F8C513970E06815CDA4CD17FFF98736613A3BCBD673
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-..e.........." ..0.................. ........... .......................@............`.................................`...O............................ ......(................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........B............................................................{....*..{....*..{ ...*r.(!.....}......}......} ...*....0..Y........u........L.,G("....{.....{....o#...,/($....{.....{....o%...,.(&....{ ....{ ...o'...*.*.*....0..K....... .-G. )UU.Z("....{....o(...X )UU.Z($....{....o)...X )UU.Z(&....{ ...o*...X*..0...........r...p......%..{.......%q.........-.&.+.......o+....%..{.......%q.........-.&.+.......o+....%..{ ......%q.........-.&.+.......o+....(,...*..{-...*..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.530559057944803
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:NJHiKDPU4jZT2ezcn0QNadnJgHzANvtbgtlmlYqPcrLuF3PKtaD28SambL:XHiKbUGPzO0ROHzOtbjSlrQKtS2BaYL
                                                                                                                                                                                                                                                                                                                                                                                MD5:1F5EE525C64215069AC3A070AE0C67D2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FF0C4BFBBFC810578BB231B064FC0E86274B06E7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BD456DD587D71D58279EA5022DAF9CF168749C61DB89FD2CF76DB96CABE58D3B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D65722174E7F3138DA7811D8FBF0601AF3D4B653936186E5ACD56D2A5D4C4AA268B1863D97C052C972FF8C080B1C24EA1DE40D2F641EEA6FEE4B64C6D58F4822
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...fqj..........." ..0..h............... ........... ....................................`.....................................O......................................8............................................ ............... ..H............text....f... ...h.................. ..`.rsrc................j..............@..@.reloc...............n..............@..B.......................H........5..@N..........0................................................0..{........o......r...p(....-6.r1..p(....-/.rg..p(....-(.r...p(....-!.r...p(....-.+ s....*s....*s....*.s....*.s....*r...p.(....s....z..(....*..(....*..(....*..(....*..( ...*..0../........{....r...p.(!......{......(!....{....r...p.(.....(!....("...-".{....r#..p.r'..p(#....(!... C...*s$.....o%....o&....('.....((...-..o%....o)....o%....o*....o%....o+....o,...&. `...o-...-?.{....rK..p.(!....{....r...p.(!...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.6729055953200564
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YndQBXRbfg0n:YOJt
                                                                                                                                                                                                                                                                                                                                                                                MD5:5EAD355ACE0BDEE6E93D03F6CA910364
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3B1116AF0ED687D6A923BF96BB1991FC3E86E218
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:23E50540A6C6C2B3D00BF2CBC67005DAF6EBA6707B460E93EA1C9F12B40510D4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3426E9C565381DCF3004BD1F89B633ED231295020E7FDF2966B00B9AD20441BEF41D4362993EB50D0D5ADF6FADFAE9B95D703A69B01578A95BEDE52DA730DE9E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"Banners":[],"Language":"en"}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2535), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):58407
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.834097162760376
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:GTS2WP6Gp5GQonWGKBtkkYmi4IRWlWnMfjalxki5HqeGhSHVu1aLK:IWb5kd6omPMnR75HzGYVaau
                                                                                                                                                                                                                                                                                                                                                                                MD5:00C2173EC1994244BEF7E9F8A520CEF7
                                                                                                                                                                                                                                                                                                                                                                                SHA1:848BA42AAC88CC8F00FB80929AD6330EFDD40FC8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C6EBF5B7DDBE905DD717695C1DD52F7726D568FA04C55D6D2A106E725A851D49
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BBCDA90BE68B8A70A92ADAFF7D8871494DEFA6AD3BF31B2E428171E09C76B86DA1E65A1BBC19DF9BC96783416FEEE96A4147C88CE960D9D5666EC4586FB0B9E3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<html><head> <style type="text/css"> body {font-family:Arial, sans-serif}--></style> <meta charset="utf-8"></head><body><a name="top"></a>....# License....PDFCreator is licensed under the terms of the GNU AFFERO GENERAL PUBLIC LICENSE (AGPL). This license ensures the most freedom for the users of a piece of software. The license gives you the right to use the software, read and modify the source, create derivate work and give this to your users, as long as you do not change the license and thus grant the same rights to them.....But PDFCreator also bundles other components, that can have other licenses. In General: If you only want to use PDFCreator at home, in your business or anywhere else, you may do it for free and in an unlimited way. You may also give copies to friends, distribute it on all PCs in your company and such things.......**Note**....If you offer a service that uses PDFCreator, the AGPL requires that you must enable your users to get access to the source code of your
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):167
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.099719700209799
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:+ofHoieG3VANDBbM7HRJAV9FPE/4zvfovF2TvLmvVpovT3EvSJXrNIWLv7yv:+ovoilVSDBbgvW9F8/4D9vbjGsTb7yv
                                                                                                                                                                                                                                                                                                                                                                                MD5:5902C86CA1226F1379903FBA98F4F153
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E809823201783C244C5C98878FCBD62455833541
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:073F89E7414AA19D0A2A5EC2553FFDB85DF69A3F21A69CB0E113DFF198D54C71
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:656E0A5F26BA9B2DE218D2568159C62DC45AAA5C608F187879380A0E45C85AC9F6102D03C810874FD85EDB49C583C4C5C9AF25E152C599D88A76D516972ECB68
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:ar..bg..ca..co-FR..cs..da..de..el..es..fa..fi..fr..ga..gl..he..hu..it..ja..ka..kn..ko..lt..ml..nb-NO..nl..pl..pt-BR..ro..ru..sk..sl..sq..sv..tr..uk..zh-HANS..zh-HANT..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212285953621235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:I0PRFGr3ojcRzYjK+s3PiMSAnCkR+HttidBEXT4Qvt93vUbVorCFrROit:jRFG8opN3PiMtR+NaE8IJMorC1F
                                                                                                                                                                                                                                                                                                                                                                                MD5:2EF9D22D3BECE298071334C2681B0ECC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0DA4299BF3D01790EAE08CC48634CC9DB2D30F60
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:08D2EB9498F02F59FF488975FF8B37BDDC022B2C7E213E16DA2D0B3C798A81F1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A1929C7BB1526F8DB8FEFB1CF6D0A27FD22A27F2BF152C291A97F01C284D38E621805339EA3ACBCD27C4F2B84C6BA52B94E462B5669266E2125D0F1C9651FE97
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.........." ..0..............L... ...`....... ...............................3....`..................................K..O....`...............................J............................................... ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............4..............@..B.................K......H.......`,.......................J.........................................s....}.....(.......(....}....*..{....*2r...p.(....*^.......s....s....o....*6.{....o....&*.0............+...(.......&..&.....,.*...............................0..r.........s.... .....s.....s.......o......(.......s.......?...%..{.....%...( ...-..... .{....o!...&.o"......,..o#.....*..*........0.3c......:.($.....}....*..{....*f.(......}..... .'..(....*..{....*"..}....*:...(....(....*....0..........r...p.r.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11824856
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.265062878209497
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:98304:wGM+pe/hrwM+pe/hruBF+ljhmmQ5Azg4IGzHuIdBljXR9+zDzQqj/AzCpYPHE:wnRzg1GzHuIVR0zDzQqj/AzCGk
                                                                                                                                                                                                                                                                                                                                                                                MD5:0EEAA0239134D1C2FA0E8F17B5B2001C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E5D72247A1DC7DE642E6CEA637D695C7785BEC2F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:327C234DA19D67F7A22EE80462F228155A67083DFCB1E30898980ABEDFE5CEB6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0A2F2D23CBAA3F5FCCFF82185FA9933B6A2CB79211732725FD3B828878B6CD5A54E6ABEB21EE1E1D53B587844D490877278D0C5EA70FF1ADD84A0501668D3E64
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....'.e................................. ........@.. ..............................Q.....@....................................S.......................P...`......4................................................ ............... ..H............text...$.... ...................... ..`.rsrc..............................@..@.reloc.......`......................@..B........................H...........,..........................................................0..;........(...... ....5.. L.... . ......+.. d...... d.....+..*.*.*.*..0..!.......(....o..........(....&....&.....*.....................(....*..(....*.~....-.r...p.....(....o....s.........~....*.~....*........*V(....rG..p~....o....*....(....*.~....-.rg..p.....(....o....s.........~....*.~....*........*.~....*...(....*Vs....(....t.........*...0..........s....o....o...+.(....($......o.......%o....(....oU..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12089264
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.857875334372004
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:196608:rGnK8RlThXCoPLEayK0REu9Pv9FWrr8z6PcOArqNO2RnhU7qa:rK3TAoVA9Pv9FJ6cOArqNIv
                                                                                                                                                                                                                                                                                                                                                                                MD5:0E7D8F93D58B0CE448E5CF74C7E430A8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:13F267D41E72ACC7AC2B68878C62C860BE2E4FF7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:72473ED4F2053E816139122CB1503BFF237A9D3717C1F3BE014D967D7093DC2C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F68C8CA92A6EFFD0F5CE0906D8941CA64BEEA5A6739A8C364C6AD6A3446B51D332A4F795447A157A72B5565BF6BBFCEDD0D0699250FA7C0D75FC422BD1B91D2B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.....................................S...........................w.......9..y..9..K.....P................Rich...................PE..L...\..f...............%..s..<E.......`...... s...@.......................... .......Q....@.........................0...................#...........J...-......pK..0...T........................... {|.@............ s..............................text.....s.......s................. ..`.rdata..p.... s.......s.............@..@.data..............................@....rsrc....#.......$.................@..@.reloc..pK.......L..................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:41:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.986176016005223
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8ncdTTg7lUHlidAKZdA1JehwiZUklqehAy+3:8nU8y/y
                                                                                                                                                                                                                                                                                                                                                                                MD5:D2D892F6854D7349393DDD6A041139B8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:190FA638B0BAB159041FB63D56A65B1D9CD309AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0CFB127B7255A0BD6FF215912A663F1551E85029B717417200994E3CDC7D4A3B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:76F4AEF73BBB1383D3E13317FB22C3C4FF48F1F7522FAD43F9B5AC16005D20C6E2FF6AE80AF0A0F82136746AC0968B816DE8F458B1674D5F4DD6D7E5AE0D91ED
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....u.2.:g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z$U....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z/U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:41:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.002376942641004
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:82cdTTg7lUHlidAKZdA10eh/iZUkAQkqehvy+2:82U8Y9Qay
                                                                                                                                                                                                                                                                                                                                                                                MD5:9C7413236A44B7084F6B53AC67C4B442
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BEA9147F9C6658A6B8D1C6D616A2072BF03D889E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BF6C361D6F38D6D5348F1E350D227F3123F15D9ECA8C425861E20E7B0E9A2C31
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:62AC436A906590B59932DC8FD10F9A89969DC9A08F2757B6DB61622C86DE511664ED4757EC9E8F6C6C26957F290B3D23F0BACE42D9566DD7ACAFA2C4B33E5C4E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....+%.:g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z$U....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z/U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.0147325073224
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8ecdTTg7ljHlidAKZdA14tIeh7sFiZUkmgqeh7sZy+BX:8eU8tnby
                                                                                                                                                                                                                                                                                                                                                                                MD5:484505BB84C7BAD09CC5EA4D40FF9F2A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E1CEA7B94B87DA5B264B696778DC9CED52E1557E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D45A2313A7869F3144158C038C6F5A2F24B77F3363D50FCBD783112E7A45BD7E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7F9DD36F4676FDE29A443E2DA7CD81411B3B2DA7AF7FE8347848CA1B0DC3883CACB0A42C87E0459DF44AAF71660F8E18F4952CB247DB66E383B36BF7081E807E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z$U....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:41:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.000637049937337
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8gcdTTg7lUHlidAKZdA1behDiZUkwqehTy+R:8gU8zRy
                                                                                                                                                                                                                                                                                                                                                                                MD5:5AC3ABB9A8305654070037C25738E02B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:08C192C36E5F273044DDA4A0125353ADF1F75B7E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E2C5056A8CDDB228F6BBFB5CD29EC341191E87D492A48A7B35322CB399E71E07
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C69A01FC70646C34466D86B6B153DEE43C5684ECCBD5EFB9E6D2A2127E1FA34717519FD7FC8C1529032091C6A2EC0200E13AE8CF045BE1254FFCDB1649A23414
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......:g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z$U....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z/U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:41:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.9890194137951163
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8BtcdTTg7lUHlidAKZdA1VehBiZUk1W1qehFy+C:8fU8j9ly
                                                                                                                                                                                                                                                                                                                                                                                MD5:A644E44C08ADF50529B0D7B745FF3613
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F90984938D0A12EB612010E06B35569A3189C0A7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0499B88E4B2B956F2DF010BD80B1889B4AB59FF71652B1C39F047DFBE769568F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F5A1F86CDED369E6EAECC7CAE5646214394C46C6EEA90A61403809BBED70130C2E1872C1DF4F69758DC6759C1A03A1A29C9B1B99630C9005832C4A4E2D0D8935
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......,.:g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z$U....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z/U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 09:41:29 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.999524049295415
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:8BcdTTg7lUHlidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbby+yT+:8BU8/TTTbxWOvTbby7T
                                                                                                                                                                                                                                                                                                                                                                                MD5:0179FC2226ABE9811A6F8F1C3C3D221F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A219DC641220A3818145FD3A90610BB22BF8D577
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3982E46C33B8A2673CD8C563A5EB60044871B3AE7E002762B41952D3C2F25379
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:91653B0DBAECBE9E2E43062B11ACB8AB2560EC7C8CCF7367A7B90F02B5CB009B65AD57F7EB3DE079017FB14D4534B1B7750CB1DE5FE90A9D198BF2380329B27D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....h...:g......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I/Z$U....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.U....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V/Z.U....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V/Z.U...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V/Z/U...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........|........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):45196320
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998648385300921
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:786432:dx3S4MQ9OMuPuFfZZj1qMENZyNlpC6BOmWaPWCA2S1Nief34Vf4du/VTtH+:dlMQvump1qMErghBVQCA2S14ef384As
                                                                                                                                                                                                                                                                                                                                                                                MD5:82733BE31C1ABFD2A929A78F4E5BE929
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B5418E01EC5B8028AA423C2BF7CDF2C110205E0C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8168BC4C94F9BD2DF879CAC0675959474FD1DC17402582D1C6E4A1FDAE9263B0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3C9F54959099E678994C5CDFB8D9CA020CC863F66A4F018EB1295CFC663DD806FE0846616A71B0140E1CD6C0DF0BD3CA4B0CC14F29ADA1B968B9999A1AEF4E7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....&...............0.............n.... ........@.. .......................@............@................................. ...K...................HS...P... ..........8............................................ ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................P.......H...........\x......'...`:..XK...........................................(....*..{....*"..}....*.0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..{....*z..}.....r...po.....r...po....**.{.......*..{....*N..}.....r?..po....*..{....*N..}.....rU..po....*..{....*..{....*..{....*..0..0........s....}.....ru..p}.....(......}............s...........s....s....}............s...........s....s....}............s...........s....s.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):45196320
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998648385300921
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:786432:dx3S4MQ9OMuPuFfZZj1qMENZyNlpC6BOmWaPWCA2S1Nief34Vf4du/VTtH+:dlMQvump1qMErghBVQCA2S14ef384As
                                                                                                                                                                                                                                                                                                                                                                                MD5:82733BE31C1ABFD2A929A78F4E5BE929
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B5418E01EC5B8028AA423C2BF7CDF2C110205E0C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8168BC4C94F9BD2DF879CAC0675959474FD1DC17402582D1C6E4A1FDAE9263B0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C3C9F54959099E678994C5CDFB8D9CA020CC863F66A4F018EB1295CFC663DD806FE0846616A71B0140E1CD6C0DF0BD3CA4B0CC14F29ADA1B968B9999A1AEF4E7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\Downloads\Unconfirmed 50174.crdownload, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                Antivirus:
                                                                                                                                                                                                                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....&...............0.............n.... ........@.. .......................@............@................................. ...K...................HS...P... ..........8............................................ ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................P.......H...........\x......'...`:..XK...........................................(....*..{....*"..}....*.0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..{....*z..}.....r...po.....r...po....**.{.......*..{....*N..}.....r?..po....*..{....*N..}.....rU..po....*..{....*..{....*..{....*..0..0........s....}.....ru..p}.....(......}............s...........s....s....}............s...........s....s....}............s...........s....s.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):31779
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.482260582533401
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:jZN4W4ALPraDSkgZfkgZtFpvwmwq6ueNek+vDNBjUoemrRLMWVcB2c33F4GbHrTe:zfNrrbjOmdfs3F4cL5g7qWzqyckh
                                                                                                                                                                                                                                                                                                                                                                                MD5:42A3E87EA57E1EB04932EA16AF6D42F1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9FF142C580108F9308999A9EC4E2879868C0E7A5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F991BA9005121754729F6A826C9D4DF3DC7301551786C76B3A8B09AEBD76E9AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:81385992D0E88EC1344A4A2414E9143F9464E4A259C6B2D7BA6580FCB72ABDF4B64FDA941BC4F8804FD522A9D220CCF94507F504DD766DCA92AF365FEF237D91
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....&...............0.............n.... ........@.. .......................@............@................................. ...K...................HS...P... ..........8............................................ ............... ..H............text...t.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................P.......H...........\x......'...`:..XK...........................................(....*..{....*"..}....*.0..)........{.........(....t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..{....*z..}.....r...po.....r...po....**.{.......*..{....*N..}.....r?..po....*..{....*N..}.....rU..po....*..{....*..{....*..{....*..0..0........s....}.....ru..p}.....(......}............s...........s....s....}............s...........s....s....}............s...........s....s.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: PDFCreator, Author: Avanquest pdfforge GmbH, Keywords: Installer, Comments: This installer database contains the logic and data required to install PDFCreator., Template: x64;1033, Revision Number: {2235BA41-15DE-4D42-85DA-4900D5DED69E}, Create Time/Date: Thu Nov 7 16:13:12 2024, Last Saved Time/Date: Thu Nov 7 16:13:12 2024, Number of Pages: 200, Number of Words: 6, Name of Creating Application: Windows Installer XML Toolset (3.10.0.2103), Security: 2
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):100470784
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.7923647161144896
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:786432:0sIBt5n/Q3Dp29O5aZTXXokjL9EoU1qf06faxlEoYiQmb0ZKH4lODcxSgo5Gn8WK:0su4YUaZjXoeL93MqLfaOiTg0pMpo
                                                                                                                                                                                                                                                                                                                                                                                MD5:026FB17D8848017743FDECB2EB189CFE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BE6AA17329DAB9A42066DE62BF2925B7FE5807CB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0D25B4062B816CFDABDAD109714CB88F0B2844A796059D068F2945FB151643F5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:47E2E8802281FE5F89C27A8F4CF920DDC071A4D9FF6EC38215B83BB17CAB6053E32A7CA13688399A0C764FE0CDB2BAB41AB0F4FEC7E915CDA94FF77EAFB04C88
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:......................>.................................................................................... ...$...(...,...0...4...8...<...@...D...H...L...P...T...X...\..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows, InstallShield self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1261577
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.775318994089095
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:Lx3NDCq3nfScEC+6lO6AFyWDLn9ZJV31g7ejRCUodxfMeJbJ:LFdTfSIO6AFxnJVlg7GRYZbJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:B8063D9F49D30E1CBA5A28357A90C459
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0FCCAAE0287BE8ECF705BBF2CF76CB28099FBB36
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:56D43B6E82EE1CAFA0CFC4E036B5912F68519A21168BBA3B1CECE454D3D599B7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:58FC2901FD02D5DE5B09A5498E73DBBAF6CE9608B592A96ED7982A423FEAEF61EE82031F217C72F23A6A3000A5D977305014DCFB12F86E4E18346128B404C3F0
                                                                                                                                                                                                                                                                                                                                                                                Malicious:true
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l."S..qS..qS..q.%qW..q.'q$..q.&q_..q.T.pT..q.T.pB..q.T.pH..qZuGq^..qS..q...q.T.pT..q.T.pR..q.T+qR..qS.CqR..q.T.pR..qRichS..q........PE..d....l.U.........." .....J...........W.......................................`............`.............................................*...........@....... ..`............P..X......T...........................0................`...............................text...0H.......J.................. ..`.rdata..H....`.......N..............@..@.data...p...........................@....pdata..`.... ......................@..@.rsrc........@......................@..@.reloc..X....P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):980
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2202836610787027
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:TMHd4fNGsVymhsSesrwsr6SAzofAIbKOJ9OexT:2dhmh5r5rUP4KYb
                                                                                                                                                                                                                                                                                                                                                                                MD5:C9C40AF1656F8531EAA647CACEB1E436
                                                                                                                                                                                                                                                                                                                                                                                SHA1:907837497508DE13D5A7E60697FC9D050E327E19
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1A67F60962CA1CBF19873B62A8518EFE8C701A09CD609AF4C50ECC7F0B468BB8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0F7033686BEFA3F4ACF3ED355C1674EAA6E349FBA97E906446C8A7000BE6876F157BC015BF5D3011FBBDC2C771BCBAEA97918B8D24C064CBBD302741CC70CBC7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8" ?>.. <configuration>.. <startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0.30319"/>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.5"/>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.0"/>.. <supportedRuntime version="v2.0.50727"/>.. <supportedRuntime version="v2.0.50215"/>.. <supportedRuntime version="v1.1.4322"/>.. </startup>.. </configuration>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):44032
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7543168397177284
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:/WDesbk1hc+zloHIC/+9LXPnnx+N8iRnFidzsREmm:eDejkc9LnAzaIRS
                                                                                                                                                                                                                                                                                                                                                                                MD5:D0220EB32A8A631CA29F55929C7046CB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:553EC4ECC90676C7BB1DE9F75A6B1226F39677AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E6124423367A9EC411176E2714C16A041C1A8B3E1691845040B57B0D779BEF14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:63C2D7AC019D511751C57153BDE64C5C57819A74FFBD1A893EA980211185296F018BC09980537394BB33E92508B4E14D87DA8A6FBA2CA87B820B9276D07A3445
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....U...........!..................... ........@.. ....................... ............@.................................H...S.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......lG..Hx...........................................................0..I........(...+,..*s......o.....+..o........(....o....&.o....-....,..o......o....*...........!8.......0..(........u......,..(....*.u......,..(....*r...p*.r+..p.o4...o*....o4...o....(_....o2...on...(....*...0...........(.....r...p.(....*..0..B........o0...oh...(Z...-".o0...og...r(..p.o0...oh...(....+..o0...og.....*..(....*..{!...*"..}!...*..{"...*"..}"...*.0..8........(...................,..........+.(.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.322362746177318
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:b4vcafBJHJPxigO0G/ciLrPxmdXqe0yjyXbGuD3:8jH6ZN0N0yjYn
                                                                                                                                                                                                                                                                                                                                                                                MD5:D6290511758549158FDD5D81801A8966
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE9D1A23F9459A9FD16532965A4B002143B0FAB7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6DA2F75FC80EEF9B12C5712F6AADC4242AFA5C37C0531B96253029731A563933
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:51D91751FB5AA6A6D86EC2D904309B0EC8C6C9E924A78A9D1E5C23A657EC1FD6DFDDBE7EC426101DE7A7F9905C60CC6A240AAA82F328585062A7805506F3D45F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t..........." ..0..*..........~H... ...`....... ...................................`.................................*H..O....`...............................F..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B................^H......H.......x$..."..................|F.......................................0..<........(....,.r...p*.r...pr...po....o....o.....r...p...(....(....*.0..O.......sN......}:.....};.....}<....{;...o....l.{<...l[(....i...(.......O...s....(...+*z..X.o....1..o.....Y.....o....*...0..9.........(.....r...ps.....r...pr...po....o....-..*.o.....#...*.*..(....*..r...p}.......}.....(......}....*..{....*..{....*"..}....*..{....*.0...........(9......}....*..{....*"..}....*..{....*"..}....*..{....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):41984
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.827756679859745
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:wK9NeRirNBYnONMTrTV0GyFVYMiIkrFz6FPo6izZSLq:JNeRiDYO8SGwkrr6izQq
                                                                                                                                                                                                                                                                                                                                                                                MD5:587E8C9DB6D08198CC59B68BEF4442A9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:555DB316100858289AD5C95665E3F0B7427DA639
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B0FD706626049AEA2D186590ECF852AD02922B7A27417ABAB5322145B35C662E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2A4E88F1CFFA2309EAA541B2E507C73A858B870AB701512E0F1C751E4F2269A26548604141341C43DDAB496A7DA2606D8F610C8DC28E535DCEF84FD7810136E3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#C............" ..0.............^.... ........... ...............................h....`.....................................O......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................>.......H........E...s..................p.......................................F(.....o....(....*...0...........(.....(.....o....*..0............D.....{.....o......(....*&...(....*....0..:.........3..*..1.r...ps....z.j.jY..n.[.Z.jY..(......n.0..j.n.]Xi*J.s....}.....(....*:.(......}....*....{....o....o....o....(....(....o....r...pr...po....*..0..!.......s ......o....s!.....o......o"...*2s ....o....*...0..4....... -9..(#......($...i ....]..Z(%.....{.....o....s&...*&.. (....*...0..9...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):176128
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.770927923893209
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:ZY3P0LZuWcqIevIYFvd+BFGR69UgoXafHSWCnfKlRUjW01KyO:zMiFvmER6joKfyL
                                                                                                                                                                                                                                                                                                                                                                                MD5:233CA870E2530DA48897DB8FA6F1E3CF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1E4B4964978858C787F2A898B20F36E1FA805717
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CA420FEF4909C10E2E95C8C899FA7D009892DDDF0B2424870236F1D0676E9165
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:25544EE4113FE4DC2B54F8A5A068F340BBB3B30BD444FF18DCDC789C573D2C24F3019601C3C9E8EEC4A61FBB5540867930B99A3696358EB587F64D3A70E1B9A6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....k.U.........." ..0...... .......... ........... ...................................@.................................s...O................................................................................... ............... ..H............text....v... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23112
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.267408836973168
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:z8a6WQCgE7MHVia7Z7aLPQmlJLfbTWnWDxW8QHRN74fZalxA2:AJCp70ViyrmlDt84a
                                                                                                                                                                                                                                                                                                                                                                                MD5:DA40F3DB8B34571684C0CB5BCECD2A79
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1C27A41FD84D6BFE99DABAE2E59FCF12FCCF6213
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:619737E2AF8FB713085726631DD2E522FE130CAC1D388A59C38907A47D7AADEA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E656D72E111EACA7C8E9B7D4106030C1104286395046C2DE58A04EDD590CB2714DCF3AECA2B93F843B4663F1D1E630CC19F1E4EAE2FA62F0D382FA18CC8A5981
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.%..........." ..0..,...........J... ...`....... ....................................`..................................J..O....`...............6..H$...........I..8............................................ ............... ..H............text....*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................J......H........#..L............;......TI........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):961024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.80910609108341
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:xLIbALsj8b4bl7oabMn+HMsMsXxO8pH4r:xLIbALsj8b4bl7XxO8x4
                                                                                                                                                                                                                                                                                                                                                                                MD5:B537AA899EAFD7DA5F7004CE67B32A3F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F771D740B832CCB378129371D00B397F07388682
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:762A2A6AB229F58FBC549F4DC48BFE4BC2D7167952AC688DF10D575AD1B13283
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:56458477E9923D114404FAC1049CABC1A2C6A80399E5B47DC690869BDB871C274187F746024C108896F5C4CB59B5E8AA40ABD3920DEAC2895EFB0741A3C033BF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:............" ..0..f...B......j.... ........... ..............................9t....`.....................................O........?..........................\...T............................................ ............... ..H............text....e... ...f.................. ..`.rsrc....?.......@...h..............@..@.reloc..............................@..B................J.......H...........................H............................................(d...*..(d...*:.(d.....}....*..{....*:.(d.....}....*..{....*V.(d.....}......}....*..{....*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(d...*..(d...*..(d...*..(d...*:.(d.....}....*..{....*..(d...*:.(d.....}....*..{....*..{....*..{....*~.(d..........}...........}....*~.(d..........}...........}....*...0...........(d...........%.}.....}....*.0...........(d...........%.}...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):700336
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9289057284451445
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:Lf9WGsSVSM2mxL2nRiOr8gUckc6V/g2GhBzj05cH:7XNL2PVh6B+Bzjmc
                                                                                                                                                                                                                                                                                                                                                                                MD5:6815034209687816D8CF401877EC8133
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1248142EB45EED3BEB0D9A2D3B8BED5FE2569B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7F912B28A07C226E0BE3ACFB2F57F050538ABA0100FA1F0BF2C39F1A1F1DA814
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3398094CE429AB5DCDECF2AD04803230669BB4ACCAEF7083992E9B87AFAC55841BA8DEF2A5168358BD17E60799E55D076B0E5CA44C86B9E6C91150D3DC37C721
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0................. ........... ..............................f*....`.....................................O.......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........z..<&..................<.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{[....3...{Z......(....,...{Z...*..{\.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.481208747847179
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:F+80o3X+qV99SMG1V12wIAA4gRaHVQoOqQyWaF1:F+80o3X+g3SMSVcwnAavOqLZ
                                                                                                                                                                                                                                                                                                                                                                                MD5:861A42DDB1203769193F2BA887FE1AFB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BD690E1E84085015819CF91918DC61DA22A8DE11
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4A57CB0FAAB044FF0219D58BB60A121E303FDE61AD8E4521AB3BC79ED2F81423
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:69C19817B7796C740C9A41B88BEAFA0B8A7D63917E5BE2D08FB6BD94D364B756C60F644CA5C4E488A10393B139B98DADD4329CB5AD6283B6D1E9FB8CDFDEAF39
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;IX.........." ..0..b..........n.... ........... ...............................e....`.....................................O.......x............................~............................................... ............... ..H............text...t`... ...b.................. ..`.rsrc...x............d..............@..@.reloc...............h..............@..B................P.......H.......d7...G..................d~........................................{....*..{....*..{....*Z..}......}......}....*..0..P........{....-..{....-.(.....{.....{....o....*.{....,..{....,.( ....{.....{....o!...*.*^.u....-..*.......("...*&...("...*2...("......*..0..P........{....,$.{.........-..*.{.............o#...*.{.........-..*.{.............o#...*.0..Z........{....,).{.........-.r...p*r...p.{.........($...*.{.........-.r+..p*rA..p.{.........($...*R..s%...%.q....}&...*N.s'.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):107520
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.465452136893256
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:6Ko6ndvxDNNbl7FOBo9zSZWG02SIgYywUzn1U3DWNTXbZIxTMJVB8y57:7xbl72wXVB8
                                                                                                                                                                                                                                                                                                                                                                                MD5:1CAE2CEB06EC819528D59051C5339E7C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:66CE1B59F53718A755544E7F455242E3CCA8249F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C5E14AA752598C1FC84353042A3DE4A00925F01470E880E9220E44408EF98930
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6B58603E916D8DBEC135F9D75D64D693C866E09510306D7C74E347B7833E26DF3552B4A28C1012A1298D463B9D797438A436DAF224F787AFD5A045748F72A97B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,g.........."...0.............v.... ........@.. ....................................`.................................$...O................................................................................... ............... ..H............text...|.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................X.......H.......(...........T....................................................0..R........(....}.....s....}.....(......}......}......}.......}.......}.......}.......}....*...0..)........(......{....r...p......(....r...p(.....*r.(.....{....r;..prI..p(....*...0..e........{.....o......,>.{....ro..p........o....(....r...p(.....{....r...pr...p(.....*.{....r...pr...p(.....*....0..........r...p..{....r...pr...p(.....{....r...po......(....-...(....-. B...*...(....*.{....r...pr...p(.....{.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:MSVC program database ver 7.00, 512*463 bytes
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):237056
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.111587162688275
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:ic1qxcUr+HgrXCsXo2LCHuC2rt1D/rCkdanTNCC0FIzYG4JXNGNyb66m6P:DFYG4v66jP
                                                                                                                                                                                                                                                                                                                                                                                MD5:FAB900CF558FF7096379198C92FA0FC8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9E9C7797D168837624D556065B7F3B70C12B142F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F36BBC53C73CAB91E9F42A69A7389B2A02012962F8979A705A01B2DECDAA7608
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:00E05D042354E121D81F196B809308D3B44AF9A5521C6FCE25A6A5D9C80603EA5B7378B86AD0F1F549C4DE62011BD29AED8E484691AF676FBDA06F8E1FFB2089
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:Microsoft C/C++ MSF 7.00...DS...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.550795089008264
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/4H1iRHzIXlgBzjp2luPep3BsCK0rSmJJ:/vcXk/Mlump3jL
                                                                                                                                                                                                                                                                                                                                                                                MD5:0C678356480669FC25343C2D5E982C70
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3E2E6E76AB9A48060D3E84AE2A6B47183FD0E83A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F008E05B5354A3D9985477F2863D787115A39206DFDE3C8CD37E0382647CCB61
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8872148C9C0CC176E03E93329E8A7A1C4717F2D25F027C98A6950C9AFCCCE35F7F44F32CDF840452E88F695B95919A45CD7E58E46698CB23B3D91040318C1C1A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..*..........:H... ...`....... ....................................`..................................G..O....`...............................G..8............................................ ............... ..H............text...@(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B.................H......H........$..<"..........................................................:.(......}....*..{....*~r...ps.........r...ps.........*..r=..p}.....r=..p}.....r=..p}.....(....*.0..........s....%r?..p}....%rU..p}....%rm..p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%rU..p}....%r!..p}.........s....%re..p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r7..p}....%r7..p}....%rO..p}.........s....%rg..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):113664
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.983973942270864
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:/JD2gwKycdk+OH6p3Goj1Y1EO5To0bv/P1dM+hOCdSP23U:/J2gwKycdk+8c8T/vXl
                                                                                                                                                                                                                                                                                                                                                                                MD5:1D8247F3BC84957DDDEF782346293B72
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1DF4039826F0D9ECDD501A3FC17CD27EECE7C36A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:68FC2BCD126C7242248A7A1A6435E8E61572B497C536DF6E181C2F3AF1AB4BFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C4381ABF93B59CC7E0060E98C744906885D9856365B42AA4BE013694081F49E0F11F38C3E30835F2B2EEC5AD38DAC3BB3A6671CA02F5A6361703C977D74EE1C1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N............" ..0.................. ........... ....................... ............`.....................................O.......h...............................8............................................ ............... ..H............text... .... ...................... ..`.rsrc...h...........................@..@.reloc..............................@..B........................H.......Hv...X..........0...............................................N.( .....(....}....*J.{.....o!...o"...*..0..,........o!.....{.....o"...,..{.....o#...($......*.*..{.....o!...o#...%-.&.*r...pr...p(%...*.0..........s&.....o'....+`.o(.....($...-Q..o)....../....-3?..o*.........%..=..o+.........o!........i.......+.........o,....o-...-....,..o......*...........ly......:.( .....}....*2.{....o....*.(/...*..*2.()...()...*.r...p*.r...p*..*.r...p*..*..*..*..*.r;..p*.r...p*.r...p*
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28840
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.485166465522138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:nsm6AjixuZtMWC6g/qaWCXWYjAvm0GftpBjEnW5pgWaQHRN7NWHlgCoe/8:nHlwYWdGViOQ5LMmHQ8
                                                                                                                                                                                                                                                                                                                                                                                MD5:F2CEA947974C615270C11390733CAD28
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C4D51DF40F035B583E1C9959D684E2EB56CA66EF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0DB3FD1A1A59793C26D97EA989F7D347CA38A64370DCD09C893F45B7426E6E53
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0289148E3D6C8D8706FC4F04DC8BF8D60F951521CC8CDE19F2E2F3117C1ED50936477504DA775ED252DCE8E794B9A4EF912ACC2ABD9EA76D63A6F8EDE1824413
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U.Z.........." ..0..(..........nF... ...`....... ...............................k....@..................................F..O....`..L............2...>........................................................... ............... ..H............text...t&... ...(.................. ..`.rsrc...L....`.......*..............@..@.reloc...............0..............@..B................PF......H.......P ..L%...................E......................................BSJB............v4.0.30319......l.......#~..........#Strings.....#......#US..#......#GUID....#..\...#Blob......................3..................................................A.....A...3.A.....A.....A.....A...3.A.....A.....A.....&.................................!.....).....1.....9.....A.....I.....Q.........................#.....+.....3.....;.?...C.F...K.F...S.V.............q...........................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30792
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9165606626998715
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3RFGaTHrxhDRtGP/Ksmvt4kyvaMAdB+w3G5h9M9ZV3Mfpcrqmf9wEJqIxVRvFNgp:hAajzDRtGUl4kdWBkyHp98I
                                                                                                                                                                                                                                                                                                                                                                                MD5:2D3E0B4DDF8628B41057B2ACEEF296EB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A3B1BD9DF5D052C24DE2304A2928FAD86927F6D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACED52254A8C3CB6AD30F99F8B745296926C49373CAB00824C2C4C10AD325B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FAAC4233C45A773C4470071B0B2A75EE81EEFA45F88B76FEA305443514FF9C8429AF3D394884933712D1FB7A7A03701F3D9DF0F1DE345078DDFEEEB5B4DC094B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..J..........Fh... ........... ....................................`..................................g..O....................T..H$..........8g..8............................................ ............... ..H............text...LH... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................'h......H........$..l(...........M.......f........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25464
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.05232078755147
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dzCXo4zqCnL7nLa7SjYImxjPMLdaWy+iWhQHRN7WH+ol6YK:FOo4zquW7SjIxjPuP98+S
                                                                                                                                                                                                                                                                                                                                                                                MD5:359AD662A82A35B1CD777B02CE8D419B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:683F165B3C9543BE7C1DB313D33A0479697C65F2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:50653DEEDF757FD1669F54C1CBAC2C2D1403D5864B73F63454AC4ADC9619D831
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C24AB4B7AB61EB401558C354C2E86E956D33DB68817D53643AF15C2FDA83BC928657F9BB102DBBD3317EE9C9184195360F4C30CE371EBEA4EEF4771B9E19DAFB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............." ..0..6...........T... ...`....... ....................................`.................................8T..O....`...............@..x#...........S..8............................................ ............... ..H............text....4... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............>..............@..B................lT......H........"...,...........N..`....S........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18312
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.439506871486808
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cEwo6eTs14YY4cWpOW6dHRN7FYpJAlGspU:VwDdT463
                                                                                                                                                                                                                                                                                                                                                                                MD5:BE2962225B441CC23575456F32A9CF6A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9A5BE1FCF410FE5934D720329D36A2377E83747E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B4D8E15ADC235D0E858E39B5133E5D00A4BAA8C94F4F39E3B5E791B0F9C0C806
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F7692E94419BFFE3465D54C0E25C207330CD1368FCDFAD71DBEED1EE842474B5ABCB03DBA5BC124BD10033263F22DC9F462F12C20F866AEBC5C91EB151AF2E6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r..........." ..0.............V8... ...@....... ..............................!.....`..................................8..O....@...............$...#...`.......6..T............................................ ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................68......H.......|!..............\4.. ...|6......................................:.(......}....*..{....*"..(....*"..(....*"..(....*..(....*..(....*..(....*..(....*:.(......}....*..{....*:.(......}....*..{....*:.(......}....*..{....*..(....*:.(......}....*..{....*^.(...........%...}....*:.(......}....*..{....*z.(......}...........%...}....*V.(......}......}....*..{....*..{....*..BSJB............v4.0.30319......l.......#~..@.......#Strings....8.......#US.<.......#GUID...L.......#Blob...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):39424
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.426951591185228
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pYCgcF4VlokQoa/1T3G7de1sLjn5n6MmUL:KCR4fokw/5CdvLjnB6MVL
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC809A2FDA737BADD3B9D0577D473E8E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:262E5B82701CB1F29915EC75761E46F4278DC6BC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB2F3C682B195CF793CA92098138ADF89B381DB7FAA55CEA1293FD855EB278B9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:282CAB5C851E880C3DBB018941EBF9E8319D68AF597DA9F8D89F92B0FEDFEDD15CB7F10A6EDFD7EEF526296F35933AB0AB299A930AE8237DFA8A439E75F55460
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(..........." ..0.................. ........... ..............................h.....`.................................O...O...................................<...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......$%...............................................................0...........-.~.........o.....+0..o........3....o.....+ .~.......~.......~........Y%../..,/.o....,'.o....,...o.........r...p( ......( .....*....0..g........(!...,.r...p*.(.......r...po"......0.r...p*...o..........%..\.o#.....o.....3...o.....:3..r...p( .....*N.~.......~......*.*..0.................r...p(.....r...p(......o....j..%,..,.r...p(.....+..r...p(....X.....`,X...j1R..o....(....,D...-....j1k..o....(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):65024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.889501907380235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:26hmOEyyhTNLORg593IGQug1x0vT65Rfld7wo:/lEyypNLOl3Rfz7J
                                                                                                                                                                                                                                                                                                                                                                                MD5:1B80B4B170144136EE859887E0013AC2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:214ABB16A15FCCBE6FA8CCE32DF25FD53B433920
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BAE697961CA2D00669123D5C725C7FA57D948B91247B143F690570936CFA9D14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C2CA33B77985D710C2E76B795A422DCA394005470B190ADCCA075EE2FCC596D4AA0C942E3E747AC6F0B2C6AD51EEEBC0DC1FA9FA084A21E800DBD689A50D5818
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....9..........." ..0.............&.... ... ....... .......................`............`.....................................O.... .......................@..........T............................................ ............... ..H............text...,.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........W......................D.......................................:.(......(....*"..(....*:.(......(....*6..(....(....*..{....*"..}....*.(....s....*6.(.....o....*^.(.....o....o ...s....*:.(......o!...*2.o"...(#...*6.(.....o$...*6.(.....o%...*.(&...*..('...*.((...*.()...*..(*...*..(+...*..(,...*.(-...*..(....*"..(/...*"..(0...*&...(1...*......(2...*..(....*6.(.....(....*...0....................(8...*:.(......(....*"..(8...*:.(......(!...*6..s3...(8...*>.(.......(#...*:..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.499109183866666
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Z4ZnKKv7WEJL5BFw0xgidZN3wXcc7x35aeGSqK8hf/5aWAgvYNr:tK6EJ1b7xgidZJQ/7xYBRaUYJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:19286BEECBA33C5A58360D6193CDDA71
                                                                                                                                                                                                                                                                                                                                                                                SHA1:70EFFEAD44BB30A4DF884FAD9F91FFFC23EEF2A9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B3705E456FFA1426A46862DE8D24699A2325EAB34C6B0FA4909C3482C144BE89
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:67323E03DA57AB4361BC6B9796D97C7285BD2E44FA0297B2459031EF63956533ABC1C58899FE417914A69A764700E0CF4D36BED8F29E9780FA2EFF3928573E19
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[.........." ..0..b..........R.... ........... ..............................g.....@.....................................O....................................~............................................... ............... ..H............text...X`... ...b.................. ..`.rsrc................d..............@..@.reloc...............h..............@..B................4.......H.......X0...M..................H~.......................................0..A........s....}.....s....}.....s....}.....(............s....o#.....}....*..{....o.....{....o.....{....o....*.0..K............(......{.....o....,..{.....o.........*.{....o...+..{...........o.....*..0...............(......{.....o......{..........o....,..*.........._,..{.....o.........*.{.....o...+...-..{...........o.....{..........o ...&.*..0..7........{.....o....,..{.....o....*.{.....o .....{......o...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):247808
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.029203682563832
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:rVqHNdhSmUGwNUnER8PAp1u0RSDhN+CqplBb7/nSej8A07r:5qHZyNU3PApcpN+CqplBb7/nSej8A
                                                                                                                                                                                                                                                                                                                                                                                MD5:A57C8972B7A64A0602757CC82C2B8B30
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B650363D2F3F730A15DFFFD35B24E2DFEA848469
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:37C859B258EE378164E1EDC247DF042C1A0D5EC7A1F2478E556AEF29BEA5E1A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6D42B65F546EAEC264CF7440806196724D301EB1254C843DD49253F5100B7AB96272B040B60ABAB2556B3EAEA756A175CC5CDA0A68402C7FA7F62000194C817E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e.........." ..0.................. ........... ....................... ......l.....`.................................p...O...................................8................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........$.............................................................{....*..{....*..{....*r.(......}......}......}....*....0..Y........u........L.,G(.....{.....{....o ...,/(!....{.....{....o"...,.(#....{.....{....o$...*.*.*....0..K....... ... )UU.Z(.....{....o%...X )UU.Z(!....{....o&...X )UU.Z(#....{....o'...X*..0...........r...p......%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....()...*...0......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):452608
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.993219147425463
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:r1wyr+suhMw+1PWlP7r52admy3jqLO/GPY+zVNqU3FFnnF6X5:Zwyr+hl+1PGP7r52ac6qfYYVZVFnFw
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC360FD9A134CAB2A25D21CAB462A73F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:204A1F5691960EA19EB8DE03745A2D1F2F07582C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BCE0BE6AFE199DC7430FDB5F8C96CF42CE24F570747E65432E4261689FFE8E98
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DF95C311ADAE6E72612C77D69A0DE0D36460F94A9499BD1D58945EB3FD62AC247F0CB5B4FB2A87565B4A0F8C513970E06815CDA4CD17FFF98736613A3BCBD673
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-..e.........." ..0.................. ........... .......................@............`.................................`...O............................ ......(................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........B............................................................{....*..{....*..{ ...*r.(!.....}......}......} ...*....0..Y........u........L.,G("....{.....{....o#...,/($....{.....{....o%...,.(&....{ ....{ ...o'...*.*.*....0..K....... .-G. )UU.Z("....{....o(...X )UU.Z($....{....o)...X )UU.Z(&....{ ...o*...X*..0...........r...p......%..{.......%q.........-.&.+.......o+....%..{.......%q.........-.&.+.......o+....%..{ ......%q.........-.&.+.......o+....(,...*..{-...*..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.530559057944803
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:NJHiKDPU4jZT2ezcn0QNadnJgHzANvtbgtlmlYqPcrLuF3PKtaD28SambL:XHiKbUGPzO0ROHzOtbjSlrQKtS2BaYL
                                                                                                                                                                                                                                                                                                                                                                                MD5:1F5EE525C64215069AC3A070AE0C67D2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FF0C4BFBBFC810578BB231B064FC0E86274B06E7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BD456DD587D71D58279EA5022DAF9CF168749C61DB89FD2CF76DB96CABE58D3B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D65722174E7F3138DA7811D8FBF0601AF3D4B653936186E5ACD56D2A5D4C4AA268B1863D97C052C972FF8C080B1C24EA1DE40D2F641EEA6FEE4B64C6D58F4822
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...fqj..........." ..0..h............... ........... ....................................`.....................................O......................................8............................................ ............... ..H............text....f... ...h.................. ..`.rsrc................j..............@..@.reloc...............n..............@..B.......................H........5..@N..........0................................................0..{........o......r...p(....-6.r1..p(....-/.rg..p(....-(.r...p(....-!.r...p(....-.+ s....*s....*s....*.s....*.s....*r...p.(....s....z..(....*..(....*..(....*..(....*..( ...*..0../........{....r...p.(!......{......(!....{....r...p.(.....(!....("...-".{....r#..p.r'..p(#....(!... C...*s$.....o%....o&....('.....((...-..o%....o)....o%....o*....o%....o+....o,...&. `...o-...-?.{....rK..p.(!....{....r...p.(!...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212285953621235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:I0PRFGr3ojcRzYjK+s3PiMSAnCkR+HttidBEXT4Qvt93vUbVorCFrROit:jRFG8opN3PiMtR+NaE8IJMorC1F
                                                                                                                                                                                                                                                                                                                                                                                MD5:2EF9D22D3BECE298071334C2681B0ECC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0DA4299BF3D01790EAE08CC48634CC9DB2D30F60
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:08D2EB9498F02F59FF488975FF8B37BDDC022B2C7E213E16DA2D0B3C798A81F1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A1929C7BB1526F8DB8FEFB1CF6D0A27FD22A27F2BF152C291A97F01C284D38E621805339EA3ACBCD27C4F2B84C6BA52B94E462B5669266E2125D0F1C9651FE97
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.........." ..0..............L... ...`....... ...............................3....`..................................K..O....`...............................J............................................... ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............4..............@..B.................K......H.......`,.......................J.........................................s....}.....(.......(....}....*..{....*2r...p.(....*^.......s....s....o....*6.{....o....&*.0............+...(.......&..&.....,.*...............................0..r.........s.... .....s.....s.......o......(.......s.......?...%..{.....%...( ...-..... .{....o!...&.o"......,..o#.....*..*........0.3c......:.($.....}....*..{....*f.(......}..... .'..(....*..{....*"..}....*:...(....(....*....0..........r...p.r.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows, InstallShield self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1222316
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.755433456957776
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:Xx3wPjz9b5KYvahRRfVlmop0gc4H4RZQPZ9Kks8fS:XFsd4eab9jmop0gc4Y7p8fS
                                                                                                                                                                                                                                                                                                                                                                                MD5:047DEF67B8CCF091C37FF8F32B8DAC9B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:028FD3B732B93FCB46B1C773D4EBEF14ABC1374F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9756AB687B60EB39CBF6CC5426DD6F7474FA608A18F057D46CBCFFBEAAEECA7E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A79FBC0BDAFF86E5E2E97C69C2B752013FAC9106418867C94FD30094D4D5F76E64F4F2067913EC3B54712306F54D34A78A8E0F0A1C7A586BE9CF565D2C03A4AE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l."S..qS..qS..q.%qW..q.'q$..q.&q_..q.T.pT..q.T.pB..q.T.pH..qZuGq^..qS..q...q.T.pT..q.T.pR..q.T+qR..qS.CqR..q.T.pR..qRichS..q........PE..d....l.U.........." .....J...........W.......................................`............`.............................................*...........@....... ..`............P..X......T...........................0................`...............................text...0H.......J.................. ..`.rdata..H....`.......N..............@..@.data...p...........................@....pdata..`.... ......................@..@.rsrc........@......................@..@.reloc..X....P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):980
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2202836610787027
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:TMHd4fNGsVymhsSesrwsr6SAzofAIbKOJ9OexT:2dhmh5r5rUP4KYb
                                                                                                                                                                                                                                                                                                                                                                                MD5:C9C40AF1656F8531EAA647CACEB1E436
                                                                                                                                                                                                                                                                                                                                                                                SHA1:907837497508DE13D5A7E60697FC9D050E327E19
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1A67F60962CA1CBF19873B62A8518EFE8C701A09CD609AF4C50ECC7F0B468BB8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0F7033686BEFA3F4ACF3ED355C1674EAA6E349FBA97E906446C8A7000BE6876F157BC015BF5D3011FBBDC2C771BCBAEA97918B8D24C064CBBD302741CC70CBC7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8" ?>.. <configuration>.. <startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0.30319"/>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.5"/>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.0"/>.. <supportedRuntime version="v2.0.50727"/>.. <supportedRuntime version="v2.0.50215"/>.. <supportedRuntime version="v1.1.4322"/>.. </startup>.. </configuration>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):44032
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7543168397177284
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:/WDesbk1hc+zloHIC/+9LXPnnx+N8iRnFidzsREmm:eDejkc9LnAzaIRS
                                                                                                                                                                                                                                                                                                                                                                                MD5:D0220EB32A8A631CA29F55929C7046CB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:553EC4ECC90676C7BB1DE9F75A6B1226F39677AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E6124423367A9EC411176E2714C16A041C1A8B3E1691845040B57B0D779BEF14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:63C2D7AC019D511751C57153BDE64C5C57819A74FFBD1A893EA980211185296F018BC09980537394BB33E92508B4E14D87DA8A6FBA2CA87B820B9276D07A3445
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....U...........!..................... ........@.. ....................... ............@.................................H...S.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......lG..Hx...........................................................0..I........(...+,..*s......o.....+..o........(....o....&.o....-....,..o......o....*...........!8.......0..(........u......,..(....*.u......,..(....*r...p*.r+..p.o4...o*....o4...o....(_....o2...on...(....*...0...........(.....r...p.(....*..0..B........o0...oh...(Z...-".o0...og...r(..p.o0...oh...(....+..o0...og.....*..(....*..{!...*"..}!...*..{"...*"..}"...*.0..8........(...................,..........+.(.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.322362746177318
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:b4vcafBJHJPxigO0G/ciLrPxmdXqe0yjyXbGuD3:8jH6ZN0N0yjYn
                                                                                                                                                                                                                                                                                                                                                                                MD5:D6290511758549158FDD5D81801A8966
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE9D1A23F9459A9FD16532965A4B002143B0FAB7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6DA2F75FC80EEF9B12C5712F6AADC4242AFA5C37C0531B96253029731A563933
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:51D91751FB5AA6A6D86EC2D904309B0EC8C6C9E924A78A9D1E5C23A657EC1FD6DFDDBE7EC426101DE7A7F9905C60CC6A240AAA82F328585062A7805506F3D45F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t..........." ..0..*..........~H... ...`....... ...................................`.................................*H..O....`...............................F..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B................^H......H.......x$..."..................|F.......................................0..<........(....,.r...p*.r...pr...po....o....o.....r...p...(....(....*.0..O.......sN......}:.....};.....}<....{;...o....l.{<...l[(....i...(.......O...s....(...+*z..X.o....1..o.....Y.....o....*...0..9.........(.....r...ps.....r...pr...po....o....-..*.o.....#...*.*..(....*..r...p}.......}.....(......}....*..{....*..{....*"..}....*..{....*.0...........(9......}....*..{....*"..}....*..{....*"..}....*..{....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):41984
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.827756679859745
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:wK9NeRirNBYnONMTrTV0GyFVYMiIkrFz6FPo6izZSLq:JNeRiDYO8SGwkrr6izQq
                                                                                                                                                                                                                                                                                                                                                                                MD5:587E8C9DB6D08198CC59B68BEF4442A9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:555DB316100858289AD5C95665E3F0B7427DA639
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B0FD706626049AEA2D186590ECF852AD02922B7A27417ABAB5322145B35C662E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2A4E88F1CFFA2309EAA541B2E507C73A858B870AB701512E0F1C751E4F2269A26548604141341C43DDAB496A7DA2606D8F610C8DC28E535DCEF84FD7810136E3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#C............" ..0.............^.... ........... ...............................h....`.....................................O......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................>.......H........E...s..................p.......................................F(.....o....(....*...0...........(.....(.....o....*..0............D.....{.....o......(....*&...(....*....0..:.........3..*..1.r...ps....z.j.jY..n.[.Z.jY..(......n.0..j.n.]Xi*J.s....}.....(....*:.(......}....*....{....o....o....o....(....(....o....r...pr...po....*..0..!.......s ......o....s!.....o......o"...*2s ....o....*...0..4....... -9..(#......($...i ....]..Z(%.....{.....o....s&...*&.. (....*...0..9...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):176128
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.770927923893209
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:ZY3P0LZuWcqIevIYFvd+BFGR69UgoXafHSWCnfKlRUjW01KyO:zMiFvmER6joKfyL
                                                                                                                                                                                                                                                                                                                                                                                MD5:233CA870E2530DA48897DB8FA6F1E3CF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1E4B4964978858C787F2A898B20F36E1FA805717
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CA420FEF4909C10E2E95C8C899FA7D009892DDDF0B2424870236F1D0676E9165
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:25544EE4113FE4DC2B54F8A5A068F340BBB3B30BD444FF18DCDC789C573D2C24F3019601C3C9E8EEC4A61FBB5540867930B99A3696358EB587F64D3A70E1B9A6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....k.U.........." ..0...... .......... ........... ...................................@.................................s...O................................................................................... ............... ..H............text....v... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23112
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.267408836973168
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:z8a6WQCgE7MHVia7Z7aLPQmlJLfbTWnWDxW8QHRN74fZalxA2:AJCp70ViyrmlDt84a
                                                                                                                                                                                                                                                                                                                                                                                MD5:DA40F3DB8B34571684C0CB5BCECD2A79
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1C27A41FD84D6BFE99DABAE2E59FCF12FCCF6213
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:619737E2AF8FB713085726631DD2E522FE130CAC1D388A59C38907A47D7AADEA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E656D72E111EACA7C8E9B7D4106030C1104286395046C2DE58A04EDD590CB2714DCF3AECA2B93F843B4663F1D1E630CC19F1E4EAE2FA62F0D382FA18CC8A5981
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.%..........." ..0..,...........J... ...`....... ....................................`..................................J..O....`...............6..H$...........I..8............................................ ............... ..H............text....*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................J......H........#..L............;......TI........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):961024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.80910609108341
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:xLIbALsj8b4bl7oabMn+HMsMsXxO8pH4r:xLIbALsj8b4bl7XxO8x4
                                                                                                                                                                                                                                                                                                                                                                                MD5:B537AA899EAFD7DA5F7004CE67B32A3F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F771D740B832CCB378129371D00B397F07388682
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:762A2A6AB229F58FBC549F4DC48BFE4BC2D7167952AC688DF10D575AD1B13283
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:56458477E9923D114404FAC1049CABC1A2C6A80399E5B47DC690869BDB871C274187F746024C108896F5C4CB59B5E8AA40ABD3920DEAC2895EFB0741A3C033BF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:............" ..0..f...B......j.... ........... ..............................9t....`.....................................O........?..........................\...T............................................ ............... ..H............text....e... ...f.................. ..`.rsrc....?.......@...h..............@..@.reloc..............................@..B................J.......H...........................H............................................(d...*..(d...*:.(d.....}....*..{....*:.(d.....}....*..{....*V.(d.....}......}....*..{....*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(d...*..(d...*..(d...*..(d...*:.(d.....}....*..{....*..(d...*:.(d.....}....*..{....*..{....*..{....*~.(d..........}...........}....*~.(d..........}...........}....*...0...........(d...........%.}.....}....*.0...........(d...........%.}...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):700336
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9289057284451445
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:Lf9WGsSVSM2mxL2nRiOr8gUckc6V/g2GhBzj05cH:7XNL2PVh6B+Bzjmc
                                                                                                                                                                                                                                                                                                                                                                                MD5:6815034209687816D8CF401877EC8133
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1248142EB45EED3BEB0D9A2D3B8BED5FE2569B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7F912B28A07C226E0BE3ACFB2F57F050538ABA0100FA1F0BF2C39F1A1F1DA814
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3398094CE429AB5DCDECF2AD04803230669BB4ACCAEF7083992E9B87AFAC55841BA8DEF2A5168358BD17E60799E55D076B0E5CA44C86B9E6C91150D3DC37C721
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0................. ........... ..............................f*....`.....................................O.......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........z..<&..................<.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{[....3...{Z......(....,...{Z...*..{\.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.481208747847179
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:F+80o3X+qV99SMG1V12wIAA4gRaHVQoOqQyWaF1:F+80o3X+g3SMSVcwnAavOqLZ
                                                                                                                                                                                                                                                                                                                                                                                MD5:861A42DDB1203769193F2BA887FE1AFB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BD690E1E84085015819CF91918DC61DA22A8DE11
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4A57CB0FAAB044FF0219D58BB60A121E303FDE61AD8E4521AB3BC79ED2F81423
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:69C19817B7796C740C9A41B88BEAFA0B8A7D63917E5BE2D08FB6BD94D364B756C60F644CA5C4E488A10393B139B98DADD4329CB5AD6283B6D1E9FB8CDFDEAF39
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;IX.........." ..0..b..........n.... ........... ...............................e....`.....................................O.......x............................~............................................... ............... ..H............text...t`... ...b.................. ..`.rsrc...x............d..............@..@.reloc...............h..............@..B................P.......H.......d7...G..................d~........................................{....*..{....*..{....*Z..}......}......}....*..0..P........{....-..{....-.(.....{.....{....o....*.{....,..{....,.( ....{.....{....o!...*.*^.u....-..*.......("...*&...("...*2...("......*..0..P........{....,$.{.........-..*.{.............o#...*.{.........-..*.{.............o#...*.0..Z........{....,).{.........-.r...p*r...p.{.........($...*.{.........-.r+..p*rA..p.{.........($...*R..s%...%.q....}&...*N.s'.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):107520
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.465452136893256
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:6Ko6ndvxDNNbl7FOBo9zSZWG02SIgYywUzn1U3DWNTXbZIxTMJVB8y57:7xbl72wXVB8
                                                                                                                                                                                                                                                                                                                                                                                MD5:1CAE2CEB06EC819528D59051C5339E7C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:66CE1B59F53718A755544E7F455242E3CCA8249F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C5E14AA752598C1FC84353042A3DE4A00925F01470E880E9220E44408EF98930
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6B58603E916D8DBEC135F9D75D64D693C866E09510306D7C74E347B7833E26DF3552B4A28C1012A1298D463B9D797438A436DAF224F787AFD5A045748F72A97B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,g.........."...0.............v.... ........@.. ....................................`.................................$...O................................................................................... ............... ..H............text...|.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................X.......H.......(...........T....................................................0..R........(....}.....s....}.....(......}......}......}.......}.......}.......}.......}....*...0..)........(......{....r...p......(....r...p(.....*r.(.....{....r;..prI..p(....*...0..e........{.....o......,>.{....ro..p........o....(....r...p(.....{....r...pr...p(.....*.{....r...pr...p(.....*....0..........r...p..{....r...pr...p(.....{....r...po......(....-...(....-. B...*...(....*.{....r...pr...p(.....{.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.550795089008264
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/4H1iRHzIXlgBzjp2luPep3BsCK0rSmJJ:/vcXk/Mlump3jL
                                                                                                                                                                                                                                                                                                                                                                                MD5:0C678356480669FC25343C2D5E982C70
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3E2E6E76AB9A48060D3E84AE2A6B47183FD0E83A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F008E05B5354A3D9985477F2863D787115A39206DFDE3C8CD37E0382647CCB61
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8872148C9C0CC176E03E93329E8A7A1C4717F2D25F027C98A6950C9AFCCCE35F7F44F32CDF840452E88F695B95919A45CD7E58E46698CB23B3D91040318C1C1A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..*..........:H... ...`....... ....................................`..................................G..O....`...............................G..8............................................ ............... ..H............text...@(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B.................H......H........$..<"..........................................................:.(......}....*..{....*~r...ps.........r...ps.........*..r=..p}.....r=..p}.....r=..p}.....(....*.0..........s....%r?..p}....%rU..p}....%rm..p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%rU..p}....%r!..p}.........s....%re..p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r7..p}....%r7..p}....%rO..p}.........s....%rg..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):113664
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.983973942270864
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:/JD2gwKycdk+OH6p3Goj1Y1EO5To0bv/P1dM+hOCdSP23U:/J2gwKycdk+8c8T/vXl
                                                                                                                                                                                                                                                                                                                                                                                MD5:1D8247F3BC84957DDDEF782346293B72
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1DF4039826F0D9ECDD501A3FC17CD27EECE7C36A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:68FC2BCD126C7242248A7A1A6435E8E61572B497C536DF6E181C2F3AF1AB4BFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C4381ABF93B59CC7E0060E98C744906885D9856365B42AA4BE013694081F49E0F11F38C3E30835F2B2EEC5AD38DAC3BB3A6671CA02F5A6361703C977D74EE1C1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N............" ..0.................. ........... ....................... ............`.....................................O.......h...............................8............................................ ............... ..H............text... .... ...................... ..`.rsrc...h...........................@..@.reloc..............................@..B........................H.......Hv...X..........0...............................................N.( .....(....}....*J.{.....o!...o"...*..0..,........o!.....{.....o"...,..{.....o#...($......*.*..{.....o!...o#...%-.&.*r...pr...p(%...*.0..........s&.....o'....+`.o(.....($...-Q..o)....../....-3?..o*.........%..=..o+.........o!........i.......+.........o,....o-...-....,..o......*...........ly......:.( .....}....*2.{....o....*.(/...*..*2.()...()...*.r...p*.r...p*..*.r...p*..*..*..*..*.r;..p*.r...p*.r...p*
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28840
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.485166465522138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:nsm6AjixuZtMWC6g/qaWCXWYjAvm0GftpBjEnW5pgWaQHRN7NWHlgCoe/8:nHlwYWdGViOQ5LMmHQ8
                                                                                                                                                                                                                                                                                                                                                                                MD5:F2CEA947974C615270C11390733CAD28
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C4D51DF40F035B583E1C9959D684E2EB56CA66EF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0DB3FD1A1A59793C26D97EA989F7D347CA38A64370DCD09C893F45B7426E6E53
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0289148E3D6C8D8706FC4F04DC8BF8D60F951521CC8CDE19F2E2F3117C1ED50936477504DA775ED252DCE8E794B9A4EF912ACC2ABD9EA76D63A6F8EDE1824413
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U.Z.........." ..0..(..........nF... ...`....... ...............................k....@..................................F..O....`..L............2...>........................................................... ............... ..H............text...t&... ...(.................. ..`.rsrc...L....`.......*..............@..@.reloc...............0..............@..B................PF......H.......P ..L%...................E......................................BSJB............v4.0.30319......l.......#~..........#Strings.....#......#US..#......#GUID....#..\...#Blob......................3..................................................A.....A...3.A.....A.....A.....A...3.A.....A.....A.....&.................................!.....).....1.....9.....A.....I.....Q.........................#.....+.....3.....;.?...C.F...K.F...S.V.............q...........................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30792
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9165606626998715
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3RFGaTHrxhDRtGP/Ksmvt4kyvaMAdB+w3G5h9M9ZV3Mfpcrqmf9wEJqIxVRvFNgp:hAajzDRtGUl4kdWBkyHp98I
                                                                                                                                                                                                                                                                                                                                                                                MD5:2D3E0B4DDF8628B41057B2ACEEF296EB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A3B1BD9DF5D052C24DE2304A2928FAD86927F6D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACED52254A8C3CB6AD30F99F8B745296926C49373CAB00824C2C4C10AD325B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FAAC4233C45A773C4470071B0B2A75EE81EEFA45F88B76FEA305443514FF9C8429AF3D394884933712D1FB7A7A03701F3D9DF0F1DE345078DDFEEEB5B4DC094B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..J..........Fh... ........... ....................................`..................................g..O....................T..H$..........8g..8............................................ ............... ..H............text...LH... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................'h......H........$..l(...........M.......f........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25464
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.05232078755147
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dzCXo4zqCnL7nLa7SjYImxjPMLdaWy+iWhQHRN7WH+ol6YK:FOo4zquW7SjIxjPuP98+S
                                                                                                                                                                                                                                                                                                                                                                                MD5:359AD662A82A35B1CD777B02CE8D419B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:683F165B3C9543BE7C1DB313D33A0479697C65F2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:50653DEEDF757FD1669F54C1CBAC2C2D1403D5864B73F63454AC4ADC9619D831
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C24AB4B7AB61EB401558C354C2E86E956D33DB68817D53643AF15C2FDA83BC928657F9BB102DBBD3317EE9C9184195360F4C30CE371EBEA4EEF4771B9E19DAFB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............." ..0..6...........T... ...`....... ....................................`.................................8T..O....`...............@..x#...........S..8............................................ ............... ..H............text....4... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............>..............@..B................lT......H........"...,...........N..`....S........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18312
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.439506871486808
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cEwo6eTs14YY4cWpOW6dHRN7FYpJAlGspU:VwDdT463
                                                                                                                                                                                                                                                                                                                                                                                MD5:BE2962225B441CC23575456F32A9CF6A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9A5BE1FCF410FE5934D720329D36A2377E83747E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B4D8E15ADC235D0E858E39B5133E5D00A4BAA8C94F4F39E3B5E791B0F9C0C806
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F7692E94419BFFE3465D54C0E25C207330CD1368FCDFAD71DBEED1EE842474B5ABCB03DBA5BC124BD10033263F22DC9F462F12C20F866AEBC5C91EB151AF2E6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r..........." ..0.............V8... ...@....... ..............................!.....`..................................8..O....@...............$...#...`.......6..T............................................ ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................68......H.......|!..............\4.. ...|6......................................:.(......}....*..{....*"..(....*"..(....*"..(....*..(....*..(....*..(....*..(....*:.(......}....*..{....*:.(......}....*..{....*:.(......}....*..{....*..(....*:.(......}....*..{....*^.(...........%...}....*:.(......}....*..{....*z.(......}...........%...}....*V.(......}......}....*..{....*..{....*..BSJB............v4.0.30319......l.......#~..@.......#Strings....8.......#US.<.......#GUID...L.......#Blob...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):39424
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.426951591185228
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pYCgcF4VlokQoa/1T3G7de1sLjn5n6MmUL:KCR4fokw/5CdvLjnB6MVL
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC809A2FDA737BADD3B9D0577D473E8E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:262E5B82701CB1F29915EC75761E46F4278DC6BC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB2F3C682B195CF793CA92098138ADF89B381DB7FAA55CEA1293FD855EB278B9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:282CAB5C851E880C3DBB018941EBF9E8319D68AF597DA9F8D89F92B0FEDFEDD15CB7F10A6EDFD7EEF526296F35933AB0AB299A930AE8237DFA8A439E75F55460
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(..........." ..0.................. ........... ..............................h.....`.................................O...O...................................<...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......$%...............................................................0...........-.~.........o.....+0..o........3....o.....+ .~.......~.......~........Y%../..,/.o....,'.o....,...o.........r...p( ......( .....*....0..g........(!...,.r...p*.(.......r...po"......0.r...p*...o..........%..\.o#.....o.....3...o.....:3..r...p( .....*N.~.......~......*.*..0.................r...p(.....r...p(......o....j..%,..,.r...p(.....+..r...p(....X.....`,X...j1R..o....(....,D...-....j1k..o....(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):65024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.889501907380235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:26hmOEyyhTNLORg593IGQug1x0vT65Rfld7wo:/lEyypNLOl3Rfz7J
                                                                                                                                                                                                                                                                                                                                                                                MD5:1B80B4B170144136EE859887E0013AC2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:214ABB16A15FCCBE6FA8CCE32DF25FD53B433920
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BAE697961CA2D00669123D5C725C7FA57D948B91247B143F690570936CFA9D14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C2CA33B77985D710C2E76B795A422DCA394005470B190ADCCA075EE2FCC596D4AA0C942E3E747AC6F0B2C6AD51EEEBC0DC1FA9FA084A21E800DBD689A50D5818
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....9..........." ..0.............&.... ... ....... .......................`............`.....................................O.... .......................@..........T............................................ ............... ..H............text...,.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........W......................D.......................................:.(......(....*"..(....*:.(......(....*6..(....(....*..{....*"..}....*.(....s....*6.(.....o....*^.(.....o....o ...s....*:.(......o!...*2.o"...(#...*6.(.....o$...*6.(.....o%...*.(&...*..('...*.((...*.()...*..(*...*..(+...*..(,...*.(-...*..(....*"..(/...*"..(0...*&...(1...*......(2...*..(....*6.(.....(....*...0....................(8...*:.(......(....*"..(8...*:.(......(!...*6..s3...(8...*>.(.......(#...*:..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.499109183866666
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Z4ZnKKv7WEJL5BFw0xgidZN3wXcc7x35aeGSqK8hf/5aWAgvYNr:tK6EJ1b7xgidZJQ/7xYBRaUYJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:19286BEECBA33C5A58360D6193CDDA71
                                                                                                                                                                                                                                                                                                                                                                                SHA1:70EFFEAD44BB30A4DF884FAD9F91FFFC23EEF2A9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B3705E456FFA1426A46862DE8D24699A2325EAB34C6B0FA4909C3482C144BE89
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:67323E03DA57AB4361BC6B9796D97C7285BD2E44FA0297B2459031EF63956533ABC1C58899FE417914A69A764700E0CF4D36BED8F29E9780FA2EFF3928573E19
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[.........." ..0..b..........R.... ........... ..............................g.....@.....................................O....................................~............................................... ............... ..H............text...X`... ...b.................. ..`.rsrc................d..............@..@.reloc...............h..............@..B................4.......H.......X0...M..................H~.......................................0..A........s....}.....s....}.....s....}.....(............s....o#.....}....*..{....o.....{....o.....{....o....*.0..K............(......{.....o....,..{.....o.........*.{....o...+..{...........o.....*..0...............(......{.....o......{..........o....,..*.........._,..{.....o.........*.{.....o...+...-..{...........o.....{..........o ...&.*..0..7........{.....o....,..{.....o....*.{.....o .....{......o...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):247808
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.029203682563832
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:rVqHNdhSmUGwNUnER8PAp1u0RSDhN+CqplBb7/nSej8A07r:5qHZyNU3PApcpN+CqplBb7/nSej8A
                                                                                                                                                                                                                                                                                                                                                                                MD5:A57C8972B7A64A0602757CC82C2B8B30
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B650363D2F3F730A15DFFFD35B24E2DFEA848469
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:37C859B258EE378164E1EDC247DF042C1A0D5EC7A1F2478E556AEF29BEA5E1A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6D42B65F546EAEC264CF7440806196724D301EB1254C843DD49253F5100B7AB96272B040B60ABAB2556B3EAEA756A175CC5CDA0A68402C7FA7F62000194C817E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e.........." ..0.................. ........... ....................... ......l.....`.................................p...O...................................8................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........$.............................................................{....*..{....*..{....*r.(......}......}......}....*....0..Y........u........L.,G(.....{.....{....o ...,/(!....{.....{....o"...,.(#....{.....{....o$...*.*.*....0..K....... ... )UU.Z(.....{....o%...X )UU.Z(!....{....o&...X )UU.Z(#....{....o'...X*..0...........r...p......%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....()...*...0......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):452608
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.993219147425463
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:r1wyr+suhMw+1PWlP7r52admy3jqLO/GPY+zVNqU3FFnnF6X5:Zwyr+hl+1PGP7r52ac6qfYYVZVFnFw
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC360FD9A134CAB2A25D21CAB462A73F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:204A1F5691960EA19EB8DE03745A2D1F2F07582C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BCE0BE6AFE199DC7430FDB5F8C96CF42CE24F570747E65432E4261689FFE8E98
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DF95C311ADAE6E72612C77D69A0DE0D36460F94A9499BD1D58945EB3FD62AC247F0CB5B4FB2A87565B4A0F8C513970E06815CDA4CD17FFF98736613A3BCBD673
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-..e.........." ..0.................. ........... .......................@............`.................................`...O............................ ......(................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........B............................................................{....*..{....*..{ ...*r.(!.....}......}......} ...*....0..Y........u........L.,G("....{.....{....o#...,/($....{.....{....o%...,.(&....{ ....{ ...o'...*.*.*....0..K....... .-G. )UU.Z("....{....o(...X )UU.Z($....{....o)...X )UU.Z(&....{ ...o*...X*..0...........r...p......%..{.......%q.........-.&.+.......o+....%..{.......%q.........-.&.+.......o+....%..{ ......%q.........-.&.+.......o+....(,...*..{-...*..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.530559057944803
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:NJHiKDPU4jZT2ezcn0QNadnJgHzANvtbgtlmlYqPcrLuF3PKtaD28SambL:XHiKbUGPzO0ROHzOtbjSlrQKtS2BaYL
                                                                                                                                                                                                                                                                                                                                                                                MD5:1F5EE525C64215069AC3A070AE0C67D2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FF0C4BFBBFC810578BB231B064FC0E86274B06E7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BD456DD587D71D58279EA5022DAF9CF168749C61DB89FD2CF76DB96CABE58D3B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D65722174E7F3138DA7811D8FBF0601AF3D4B653936186E5ACD56D2A5D4C4AA268B1863D97C052C972FF8C080B1C24EA1DE40D2F641EEA6FEE4B64C6D58F4822
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...fqj..........." ..0..h............... ........... ....................................`.....................................O......................................8............................................ ............... ..H............text....f... ...h.................. ..`.rsrc................j..............@..@.reloc...............n..............@..B.......................H........5..@N..........0................................................0..{........o......r...p(....-6.r1..p(....-/.rg..p(....-(.r...p(....-!.r...p(....-.+ s....*s....*s....*.s....*.s....*r...p.(....s....z..(....*..(....*..(....*..(....*..( ...*..0../........{....r...p.(!......{......(!....{....r...p.(.....(!....("...-".{....r#..p.r'..p(#....(!... C...*s$.....o%....o&....('.....((...-..o%....o)....o%....o*....o%....o+....o,...&. `...o-...-?.{....rK..p.(!....{....r...p.(!...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212285953621235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:I0PRFGr3ojcRzYjK+s3PiMSAnCkR+HttidBEXT4Qvt93vUbVorCFrROit:jRFG8opN3PiMtR+NaE8IJMorC1F
                                                                                                                                                                                                                                                                                                                                                                                MD5:2EF9D22D3BECE298071334C2681B0ECC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0DA4299BF3D01790EAE08CC48634CC9DB2D30F60
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:08D2EB9498F02F59FF488975FF8B37BDDC022B2C7E213E16DA2D0B3C798A81F1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A1929C7BB1526F8DB8FEFB1CF6D0A27FD22A27F2BF152C291A97F01C284D38E621805339EA3ACBCD27C4F2B84C6BA52B94E462B5669266E2125D0F1C9651FE97
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.........." ..0..............L... ...`....... ...............................3....`..................................K..O....`...............................J............................................... ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............4..............@..B.................K......H.......`,.......................J.........................................s....}.....(.......(....}....*..{....*2r...p.(....*^.......s....s....o....*6.{....o....&*.0............+...(.......&..&.....,.*...............................0..r.........s.... .....s.....s.......o......(.......s.......?...%..{.....%...( ...-..... .{....o!...&.o"......,..o#.....*..*........0.3c......:.($.....}....*..{....*f.(......}..... .'..(....*..{....*"..}....*:...(....(....*....0..........r...p.r.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows, InstallShield self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                                Category:modified
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1222316
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.755433456957776
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:Xx3wPjz9b5KYvahRRfVlmop0gc4H4RZQPZ9Kks8fS:XFsd4eab9jmop0gc4Y7p8fS
                                                                                                                                                                                                                                                                                                                                                                                MD5:047DEF67B8CCF091C37FF8F32B8DAC9B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:028FD3B732B93FCB46B1C773D4EBEF14ABC1374F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9756AB687B60EB39CBF6CC5426DD6F7474FA608A18F057D46CBCFFBEAAEECA7E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A79FBC0BDAFF86E5E2E97C69C2B752013FAC9106418867C94FD30094D4D5F76E64F4F2067913EC3B54712306F54D34A78A8E0F0A1C7A586BE9CF565D2C03A4AE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l."S..qS..qS..q.%qW..q.'q$..q.&q_..q.T.pT..q.T.pB..q.T.pH..qZuGq^..qS..q...q.T.pT..q.T.pR..q.T+qR..qS.CqR..q.T.pR..qRichS..q........PE..d....l.U.........." .....J...........W.......................................`............`.............................................*...........@....... ..`............P..X......T...........................0................`...............................text...0H.......J.................. ..`.rdata..H....`.......N..............@..@.data...p...........................@....pdata..`.... ......................@..@.rsrc........@......................@..@.reloc..X....P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):980
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.2202836610787027
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:TMHd4fNGsVymhsSesrwsr6SAzofAIbKOJ9OexT:2dhmh5r5rUP4KYb
                                                                                                                                                                                                                                                                                                                                                                                MD5:C9C40AF1656F8531EAA647CACEB1E436
                                                                                                                                                                                                                                                                                                                                                                                SHA1:907837497508DE13D5A7E60697FC9D050E327E19
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1A67F60962CA1CBF19873B62A8518EFE8C701A09CD609AF4C50ECC7F0B468BB8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0F7033686BEFA3F4ACF3ED355C1674EAA6E349FBA97E906446C8A7000BE6876F157BC015BF5D3011FBBDC2C771BCBAEA97918B8D24C064CBBD302741CC70CBC7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="utf-8" ?>.. <configuration>.. <startup useLegacyV2RuntimeActivationPolicy="true">.. <supportedRuntime version="v4.0.30319"/>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.5"/>.. <supportedRuntime version="v4.0" sku=".NETFramework,Version=v4.0"/>.. <supportedRuntime version="v2.0.50727"/>.. <supportedRuntime version="v2.0.50215"/>.. <supportedRuntime version="v1.1.4322"/>.. </startup>.. </configuration>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):44032
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.7543168397177284
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:/WDesbk1hc+zloHIC/+9LXPnnx+N8iRnFidzsREmm:eDejkc9LnAzaIRS
                                                                                                                                                                                                                                                                                                                                                                                MD5:D0220EB32A8A631CA29F55929C7046CB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:553EC4ECC90676C7BB1DE9F75A6B1226F39677AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E6124423367A9EC411176E2714C16A041C1A8B3E1691845040B57B0D779BEF14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:63C2D7AC019D511751C57153BDE64C5C57819A74FFBD1A893EA980211185296F018BC09980537394BB33E92508B4E14D87DA8A6FBA2CA87B820B9276D07A3445
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....U...........!..................... ........@.. ....................... ............@.................................H...S.................................................................................... ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......lG..Hx...........................................................0..I........(...+,..*s......o.....+..o........(....o....&.o....-....,..o......o....*...........!8.......0..(........u......,..(....*.u......,..(....*r...p*.r+..p.o4...o*....o4...o....(_....o2...on...(....*...0...........(.....r...p.(....*..0..B........o0...oh...(Z...-".o0...og...r(..p.o0...oh...(....+..o0...og.....*..(....*..{!...*"..}!...*..{"...*"..}"...*.0..8........(...................,..........+.(.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.322362746177318
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:b4vcafBJHJPxigO0G/ciLrPxmdXqe0yjyXbGuD3:8jH6ZN0N0yjYn
                                                                                                                                                                                                                                                                                                                                                                                MD5:D6290511758549158FDD5D81801A8966
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE9D1A23F9459A9FD16532965A4B002143B0FAB7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6DA2F75FC80EEF9B12C5712F6AADC4242AFA5C37C0531B96253029731A563933
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:51D91751FB5AA6A6D86EC2D904309B0EC8C6C9E924A78A9D1E5C23A657EC1FD6DFDDBE7EC426101DE7A7F9905C60CC6A240AAA82F328585062A7805506F3D45F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....t..........." ..0..*..........~H... ...`....... ...................................`.................................*H..O....`...............................F..T............................................ ............... ..H............text....(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B................^H......H.......x$..."..................|F.......................................0..<........(....,.r...p*.r...pr...po....o....o.....r...p...(....(....*.0..O.......sN......}:.....};.....}<....{;...o....l.{<...l[(....i...(.......O...s....(...+*z..X.o....1..o.....Y.....o....*...0..9.........(.....r...ps.....r...pr...po....o....-..*.o.....#...*.*..(....*..r...p}.......}.....(......}....*..{....*..{....*"..}....*..{....*.0...........(9......}....*..{....*"..}....*..{....*"..}....*..{....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):41984
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.827756679859745
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:wK9NeRirNBYnONMTrTV0GyFVYMiIkrFz6FPo6izZSLq:JNeRiDYO8SGwkrr6izQq
                                                                                                                                                                                                                                                                                                                                                                                MD5:587E8C9DB6D08198CC59B68BEF4442A9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:555DB316100858289AD5C95665E3F0B7427DA639
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B0FD706626049AEA2D186590ECF852AD02922B7A27417ABAB5322145B35C662E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:2A4E88F1CFFA2309EAA541B2E507C73A858B870AB701512E0F1C751E4F2269A26548604141341C43DDAB496A7DA2606D8F610C8DC28E535DCEF84FD7810136E3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...#C............" ..0.............^.... ........... ...............................h....`.....................................O......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B................>.......H........E...s..................p.......................................F(.....o....(....*...0...........(.....(.....o....*..0............D.....{.....o......(....*&...(....*....0..:.........3..*..1.r...ps....z.j.jY..n.[.Z.jY..(......n.0..j.n.]Xi*J.s....}.....(....*:.(......}....*....{....o....o....o....(....(....o....r...pr...po....*..0..!.......s ......o....s!.....o......o"...*2s ....o....*...0..4....... -9..(#......($...i ....]..Z(%.....{.....o....s&...*&.. (....*...0..9...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):176128
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.770927923893209
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:ZY3P0LZuWcqIevIYFvd+BFGR69UgoXafHSWCnfKlRUjW01KyO:zMiFvmER6joKfyL
                                                                                                                                                                                                                                                                                                                                                                                MD5:233CA870E2530DA48897DB8FA6F1E3CF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1E4B4964978858C787F2A898B20F36E1FA805717
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CA420FEF4909C10E2E95C8C899FA7D009892DDDF0B2424870236F1D0676E9165
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:25544EE4113FE4DC2B54F8A5A068F340BBB3B30BD444FF18DCDC789C573D2C24F3019601C3C9E8EEC4A61FBB5540867930B99A3696358EB587F64D3A70E1B9A6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....k.U.........." ..0...... .......... ........... ...................................@.................................s...O................................................................................... ............... ..H............text....v... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23112
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.267408836973168
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:z8a6WQCgE7MHVia7Z7aLPQmlJLfbTWnWDxW8QHRN74fZalxA2:AJCp70ViyrmlDt84a
                                                                                                                                                                                                                                                                                                                                                                                MD5:DA40F3DB8B34571684C0CB5BCECD2A79
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1C27A41FD84D6BFE99DABAE2E59FCF12FCCF6213
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:619737E2AF8FB713085726631DD2E522FE130CAC1D388A59C38907A47D7AADEA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E656D72E111EACA7C8E9B7D4106030C1104286395046C2DE58A04EDD590CB2714DCF3AECA2B93F843B4663F1D1E630CC19F1E4EAE2FA62F0D382FA18CC8A5981
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...0.%..........." ..0..,...........J... ...`....... ....................................`..................................J..O....`...............6..H$...........I..8............................................ ............... ..H............text....*... ...,.................. ..`.rsrc........`......................@..@.reloc...............4..............@..B.................J......H........#..L............;......TI........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):961024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.80910609108341
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:xLIbALsj8b4bl7oabMn+HMsMsXxO8pH4r:xLIbALsj8b4bl7XxO8x4
                                                                                                                                                                                                                                                                                                                                                                                MD5:B537AA899EAFD7DA5F7004CE67B32A3F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F771D740B832CCB378129371D00B397F07388682
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:762A2A6AB229F58FBC549F4DC48BFE4BC2D7167952AC688DF10D575AD1B13283
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:56458477E9923D114404FAC1049CABC1A2C6A80399E5B47DC690869BDB871C274187F746024C108896F5C4CB59B5E8AA40ABD3920DEAC2895EFB0741A3C033BF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....:............" ..0..f...B......j.... ........... ..............................9t....`.....................................O........?..........................\...T............................................ ............... ..H............text....e... ...f.................. ..`.rsrc....?.......@...h..............@..@.reloc..............................@..B................J.......H...........................H............................................(d...*..(d...*:.(d.....}....*..{....*:.(d.....}....*..{....*V.(d.....}......}....*..{....*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..(d...*..(d...*..(d...*..(d...*:.(d.....}....*..{....*..(d...*:.(d.....}....*..{....*..{....*..{....*~.(d..........}...........}....*~.(d..........}...........}....*...0...........(d...........%.}.....}....*.0...........(d...........%.}...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):700336
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9289057284451445
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:Lf9WGsSVSM2mxL2nRiOr8gUckc6V/g2GhBzj05cH:7XNL2PVh6B+Bzjmc
                                                                                                                                                                                                                                                                                                                                                                                MD5:6815034209687816D8CF401877EC8133
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1248142EB45EED3BEB0D9A2D3B8BED5FE2569B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7F912B28A07C226E0BE3ACFB2F57F050538ABA0100FA1F0BF2C39F1A1F1DA814
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3398094CE429AB5DCDECF2AD04803230669BB4ACCAEF7083992E9B87AFAC55841BA8DEF2A5168358BD17E60799E55D076B0E5CA44C86B9E6C91150D3DC37C721
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0................. ........... ..............................f*....`.....................................O.......................................T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........z..<&..................<.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X.+....b...aX...X...2.....cY.....cY....cY...{...._..{........+,..{[....3...{Z......(....,...{Z...*..{\.......-..*...0...........-.r...ps....z.o......-.~....*.~....X...+....b..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.481208747847179
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:F+80o3X+qV99SMG1V12wIAA4gRaHVQoOqQyWaF1:F+80o3X+g3SMSVcwnAavOqLZ
                                                                                                                                                                                                                                                                                                                                                                                MD5:861A42DDB1203769193F2BA887FE1AFB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BD690E1E84085015819CF91918DC61DA22A8DE11
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4A57CB0FAAB044FF0219D58BB60A121E303FDE61AD8E4521AB3BC79ED2F81423
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:69C19817B7796C740C9A41B88BEAFA0B8A7D63917E5BE2D08FB6BD94D364B756C60F644CA5C4E488A10393B139B98DADD4329CB5AD6283B6D1E9FB8CDFDEAF39
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;IX.........." ..0..b..........n.... ........... ...............................e....`.....................................O.......x............................~............................................... ............... ..H............text...t`... ...b.................. ..`.rsrc...x............d..............@..@.reloc...............h..............@..B................P.......H.......d7...G..................d~........................................{....*..{....*..{....*Z..}......}......}....*..0..P........{....-..{....-.(.....{.....{....o....*.{....,..{....,.( ....{.....{....o!...*.*^.u....-..*.......("...*&...("...*2...("......*..0..P........{....,$.{.........-..*.{.............o#...*.{.........-..*.{.............o#...*.0..Z........{....,).{.........-.r...p*r...p.{.........($...*.{.........-.r+..p*rA..p.{.........($...*R..s%...%.q....}&...*N.s'.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):107520
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.465452136893256
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:6Ko6ndvxDNNbl7FOBo9zSZWG02SIgYywUzn1U3DWNTXbZIxTMJVB8y57:7xbl72wXVB8
                                                                                                                                                                                                                                                                                                                                                                                MD5:1CAE2CEB06EC819528D59051C5339E7C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:66CE1B59F53718A755544E7F455242E3CCA8249F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C5E14AA752598C1FC84353042A3DE4A00925F01470E880E9220E44408EF98930
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6B58603E916D8DBEC135F9D75D64D693C866E09510306D7C74E347B7833E26DF3552B4A28C1012A1298D463B9D797438A436DAF224F787AFD5A045748F72A97B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,g.........."...0.............v.... ........@.. ....................................`.................................$...O................................................................................... ............... ..H............text...|.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................X.......H.......(...........T....................................................0..R........(....}.....s....}.....(......}......}......}.......}.......}.......}.......}....*...0..)........(......{....r...p......(....r...p(.....*r.(.....{....r;..prI..p(....*...0..e........{.....o......,>.{....ro..p........o....(....r...p(.....{....r...pr...p(.....*.{....r...pr...p(.....*....0..........r...p..{....r...pr...p(.....{....r...po......(....-...(....-. B...*...(....*.{....r...pr...p(.....{.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12800
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.550795089008264
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:/4H1iRHzIXlgBzjp2luPep3BsCK0rSmJJ:/vcXk/Mlump3jL
                                                                                                                                                                                                                                                                                                                                                                                MD5:0C678356480669FC25343C2D5E982C70
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3E2E6E76AB9A48060D3E84AE2A6B47183FD0E83A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F008E05B5354A3D9985477F2863D787115A39206DFDE3C8CD37E0382647CCB61
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8872148C9C0CC176E03E93329E8A7A1C4717F2D25F027C98A6950C9AFCCCE35F7F44F32CDF840452E88F695B95919A45CD7E58E46698CB23B3D91040318C1C1A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0..*..........:H... ...`....... ....................................`..................................G..O....`...............................G..8............................................ ............... ..H............text...@(... ...*.................. ..`.rsrc........`.......,..............@..@.reloc...............0..............@..B.................H......H........$..<"..........................................................:.(......}....*..{....*~r...ps.........r...ps.........*..r=..p}.....r=..p}.....r=..p}.....(....*.0..........s....%r?..p}....%rU..p}....%rm..p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%rU..p}....%r!..p}.........s....%re..p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r...p}....%r...p}....%r...p}.........s....%r7..p}....%r7..p}....%rO..p}.........s....%rg..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):113664
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.983973942270864
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:/JD2gwKycdk+OH6p3Goj1Y1EO5To0bv/P1dM+hOCdSP23U:/J2gwKycdk+8c8T/vXl
                                                                                                                                                                                                                                                                                                                                                                                MD5:1D8247F3BC84957DDDEF782346293B72
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1DF4039826F0D9ECDD501A3FC17CD27EECE7C36A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:68FC2BCD126C7242248A7A1A6435E8E61572B497C536DF6E181C2F3AF1AB4BFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C4381ABF93B59CC7E0060E98C744906885D9856365B42AA4BE013694081F49E0F11F38C3E30835F2B2EEC5AD38DAC3BB3A6671CA02F5A6361703C977D74EE1C1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....N............" ..0.................. ........... ....................... ............`.....................................O.......h...............................8............................................ ............... ..H............text... .... ...................... ..`.rsrc...h...........................@..@.reloc..............................@..B........................H.......Hv...X..........0...............................................N.( .....(....}....*J.{.....o!...o"...*..0..,........o!.....{.....o"...,..{.....o#...($......*.*..{.....o!...o#...%-.&.*r...pr...p(%...*.0..........s&.....o'....+`.o(.....($...-Q..o)....../....-3?..o*.........%..=..o+.........o!........i.......+.........o,....o-...-....,..o......*...........ly......:.( .....}....*2.{....o....*.(/...*..*2.()...()...*.r...p*.r...p*..*.r...p*..*..*..*..*.r;..p*.r...p*.r...p*
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28840
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.485166465522138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:nsm6AjixuZtMWC6g/qaWCXWYjAvm0GftpBjEnW5pgWaQHRN7NWHlgCoe/8:nHlwYWdGViOQ5LMmHQ8
                                                                                                                                                                                                                                                                                                                                                                                MD5:F2CEA947974C615270C11390733CAD28
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C4D51DF40F035B583E1C9959D684E2EB56CA66EF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0DB3FD1A1A59793C26D97EA989F7D347CA38A64370DCD09C893F45B7426E6E53
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0289148E3D6C8D8706FC4F04DC8BF8D60F951521CC8CDE19F2E2F3117C1ED50936477504DA775ED252DCE8E794B9A4EF912ACC2ABD9EA76D63A6F8EDE1824413
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....U.Z.........." ..0..(..........nF... ...`....... ...............................k....@..................................F..O....`..L............2...>........................................................... ............... ..H............text...t&... ...(.................. ..`.rsrc...L....`.......*..............@..@.reloc...............0..............@..B................PF......H.......P ..L%...................E......................................BSJB............v4.0.30319......l.......#~..........#Strings.....#......#US..#......#GUID....#..\...#Blob......................3..................................................A.....A...3.A.....A.....A.....A...3.A.....A.....A.....&.................................!.....).....1.....9.....A.....I.....Q.........................#.....+.....3.....;.?...C.F...K.F...S.V.............q...........................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30792
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.9165606626998715
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:3RFGaTHrxhDRtGP/Ksmvt4kyvaMAdB+w3G5h9M9ZV3Mfpcrqmf9wEJqIxVRvFNgp:hAajzDRtGUl4kdWBkyHp98I
                                                                                                                                                                                                                                                                                                                                                                                MD5:2D3E0B4DDF8628B41057B2ACEEF296EB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A3B1BD9DF5D052C24DE2304A2928FAD86927F6D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ACED52254A8C3CB6AD30F99F8B745296926C49373CAB00824C2C4C10AD325B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FAAC4233C45A773C4470071B0B2A75EE81EEFA45F88B76FEA305443514FF9C8429AF3D394884933712D1FB7A7A03701F3D9DF0F1DE345078DDFEEEB5B4DC094B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0..J..........Fh... ........... ....................................`..................................g..O....................T..H$..........8g..8............................................ ............... ..H............text...LH... ...J.................. ..`.rsrc................L..............@..@.reloc...............R..............@..B................'h......H........$..l(...........M.......f........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):25464
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.05232078755147
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:dzCXo4zqCnL7nLa7SjYImxjPMLdaWy+iWhQHRN7WH+ol6YK:FOo4zquW7SjIxjPuP98+S
                                                                                                                                                                                                                                                                                                                                                                                MD5:359AD662A82A35B1CD777B02CE8D419B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:683F165B3C9543BE7C1DB313D33A0479697C65F2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:50653DEEDF757FD1669F54C1CBAC2C2D1403D5864B73F63454AC4ADC9619D831
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C24AB4B7AB61EB401558C354C2E86E956D33DB68817D53643AF15C2FDA83BC928657F9BB102DBBD3317EE9C9184195360F4C30CE371EBEA4EEF4771B9E19DAFB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...6............." ..0..6...........T... ...`....... ....................................`.................................8T..O....`...............@..x#...........S..8............................................ ............... ..H............text....4... ...6.................. ..`.rsrc........`.......8..............@..@.reloc...............>..............@..B................lT......H........"...,...........N..`....S........................................*..0..1.......(....,..%-.&.*..(.....o.......&...,...o....,..*.*....................(....,.r...p......%...%...(....*..(....*.(....,.r...p......%...%...%...(....*...(....*.(....,!r...p......%...%...%...%...(....*....(....*..,&(....,..r...pr...p.(....(....*..(....*.*.(....,.r...p......%...%...(....*...(....*.(....,.r...p......%...%...%...(....*....(....*.(....,"r...p......%...%...%...%....(....*......(....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):18312
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.439506871486808
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:cEwo6eTs14YY4cWpOW6dHRN7FYpJAlGspU:VwDdT463
                                                                                                                                                                                                                                                                                                                                                                                MD5:BE2962225B441CC23575456F32A9CF6A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9A5BE1FCF410FE5934D720329D36A2377E83747E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B4D8E15ADC235D0E858E39B5133E5D00A4BAA8C94F4F39E3B5E791B0F9C0C806
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F7692E94419BFFE3465D54C0E25C207330CD1368FCDFAD71DBEED1EE842474B5ABCB03DBA5BC124BD10033263F22DC9F462F12C20F866AEBC5C91EB151AF2E6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....r..........." ..0.............V8... ...@....... ..............................!.....`..................................8..O....@...............$...#...`.......6..T............................................ ............... ..H............text...\.... ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B................68......H.......|!..............\4.. ...|6......................................:.(......}....*..{....*"..(....*"..(....*"..(....*..(....*..(....*..(....*..(....*:.(......}....*..{....*:.(......}....*..{....*:.(......}....*..{....*..(....*:.(......}....*..{....*^.(...........%...}....*:.(......}....*..{....*z.(......}...........%...}....*V.(......}......}....*..{....*..{....*..BSJB............v4.0.30319......l.......#~..@.......#Strings....8.......#US.<.......#GUID...L.......#Blob...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):39424
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.426951591185228
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:pYCgcF4VlokQoa/1T3G7de1sLjn5n6MmUL:KCR4fokw/5CdvLjnB6MVL
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC809A2FDA737BADD3B9D0577D473E8E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:262E5B82701CB1F29915EC75761E46F4278DC6BC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB2F3C682B195CF793CA92098138ADF89B381DB7FAA55CEA1293FD855EB278B9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:282CAB5C851E880C3DBB018941EBF9E8319D68AF597DA9F8D89F92B0FEDFEDD15CB7F10A6EDFD7EEF526296F35933AB0AB299A930AE8237DFA8A439E75F55460
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....(..........." ..0.................. ........... ..............................h.....`.................................O...O...................................<...T............................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H.......$%...............................................................0...........-.~.........o.....+0..o........3....o.....+ .~.......~.......~........Y%../..,/.o....,'.o....,...o.........r...p( ......( .....*....0..g........(!...,.r...p*.(.......r...po"......0.r...p*...o..........%..\.o#.....o.....3...o.....:3..r...p( .....*N.~.......~......*.*..0.................r...p(.....r...p(......o....j..%,..,.r...p(.....+..r...p(....X.....`,X...j1R..o....(....,D...-....j1k..o....(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):65024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.889501907380235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:26hmOEyyhTNLORg593IGQug1x0vT65Rfld7wo:/lEyypNLOl3Rfz7J
                                                                                                                                                                                                                                                                                                                                                                                MD5:1B80B4B170144136EE859887E0013AC2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:214ABB16A15FCCBE6FA8CCE32DF25FD53B433920
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BAE697961CA2D00669123D5C725C7FA57D948B91247B143F690570936CFA9D14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C2CA33B77985D710C2E76B795A422DCA394005470B190ADCCA075EE2FCC596D4AA0C942E3E747AC6F0B2C6AD51EEEBC0DC1FA9FA084A21E800DBD689A50D5818
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....9..........." ..0.............&.... ... ....... .......................`............`.....................................O.... .......................@..........T............................................ ............... ..H............text...,.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B........................H........W......................D.......................................:.(......(....*"..(....*:.(......(....*6..(....(....*..{....*"..}....*.(....s....*6.(.....o....*^.(.....o....o ...s....*:.(......o!...*2.o"...(#...*6.(.....o$...*6.(.....o%...*.(&...*..('...*.((...*.()...*..(*...*..(+...*..(,...*.(-...*..(....*"..(/...*"..(0...*&...(1...*......(2...*..(....*6.(.....(....*...0....................(8...*:.(......(....*"..(8...*:.(......(!...*6..s3...(8...*>.(.......(#...*:..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):27136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.499109183866666
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Z4ZnKKv7WEJL5BFw0xgidZN3wXcc7x35aeGSqK8hf/5aWAgvYNr:tK6EJ1b7xgidZJQ/7xYBRaUYJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:19286BEECBA33C5A58360D6193CDDA71
                                                                                                                                                                                                                                                                                                                                                                                SHA1:70EFFEAD44BB30A4DF884FAD9F91FFFC23EEF2A9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B3705E456FFA1426A46862DE8D24699A2325EAB34C6B0FA4909C3482C144BE89
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:67323E03DA57AB4361BC6B9796D97C7285BD2E44FA0297B2459031EF63956533ABC1C58899FE417914A69A764700E0CF4D36BED8F29E9780FA2EFF3928573E19
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......[.........." ..0..b..........R.... ........... ..............................g.....@.....................................O....................................~............................................... ............... ..H............text...X`... ...b.................. ..`.rsrc................d..............@..@.reloc...............h..............@..B................4.......H.......X0...M..................H~.......................................0..A........s....}.....s....}.....s....}.....(............s....o#.....}....*..{....o.....{....o.....{....o....*.0..K............(......{.....o....,..{.....o.........*.{....o...+..{...........o.....*..0...............(......{.....o......{..........o....,..*.........._,..{.....o.........*.{.....o...+...-..{...........o.....{..........o ...&.*..0..7........{.....o....,..{.....o....*.{.....o .....{......o...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):247808
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.029203682563832
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:rVqHNdhSmUGwNUnER8PAp1u0RSDhN+CqplBb7/nSej8A07r:5qHZyNU3PApcpN+CqplBb7/nSej8A
                                                                                                                                                                                                                                                                                                                                                                                MD5:A57C8972B7A64A0602757CC82C2B8B30
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B650363D2F3F730A15DFFFD35B24E2DFEA848469
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:37C859B258EE378164E1EDC247DF042C1A0D5EC7A1F2478E556AEF29BEA5E1A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6D42B65F546EAEC264CF7440806196724D301EB1254C843DD49253F5100B7AB96272B040B60ABAB2556B3EAEA756A175CC5CDA0A68402C7FA7F62000194C817E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......e.........." ..0.................. ........... ....................... ......l.....`.................................p...O...................................8................................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H...........$.............................................................{....*..{....*..{....*r.(......}......}......}....*....0..Y........u........L.,G(.....{.....{....o ...,/(!....{.....{....o"...,.(#....{.....{....o$...*.*.*....0..K....... ... )UU.Z(.....{....o%...X )UU.Z(!....{....o&...X )UU.Z(#....{....o'...X*..0...........r...p......%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....%..{.......%q.........-.&.+.......o(....()...*...0......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):452608
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.993219147425463
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:r1wyr+suhMw+1PWlP7r52admy3jqLO/GPY+zVNqU3FFnnF6X5:Zwyr+hl+1PGP7r52ac6qfYYVZVFnFw
                                                                                                                                                                                                                                                                                                                                                                                MD5:CC360FD9A134CAB2A25D21CAB462A73F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:204A1F5691960EA19EB8DE03745A2D1F2F07582C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BCE0BE6AFE199DC7430FDB5F8C96CF42CE24F570747E65432E4261689FFE8E98
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DF95C311ADAE6E72612C77D69A0DE0D36460F94A9499BD1D58945EB3FD62AC247F0CB5B4FB2A87565B4A0F8C513970E06815CDA4CD17FFF98736613A3BCBD673
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-..e.........." ..0.................. ........... .......................@............`.................................`...O............................ ......(................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H...........B............................................................{....*..{....*..{ ...*r.(!.....}......}......} ...*....0..Y........u........L.,G("....{.....{....o#...,/($....{.....{....o%...,.(&....{ ....{ ...o'...*.*.*....0..K....... .-G. )UU.Z("....{....o(...X )UU.Z($....{....o)...X )UU.Z(&....{ ...o*...X*..0...........r...p......%..{.......%q.........-.&.+.......o+....%..{.......%q.........-.&.+.......o+....%..{ ......%q.........-.&.+.......o+....(,...*..{-...*..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.530559057944803
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:NJHiKDPU4jZT2ezcn0QNadnJgHzANvtbgtlmlYqPcrLuF3PKtaD28SambL:XHiKbUGPzO0ROHzOtbjSlrQKtS2BaYL
                                                                                                                                                                                                                                                                                                                                                                                MD5:1F5EE525C64215069AC3A070AE0C67D2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FF0C4BFBBFC810578BB231B064FC0E86274B06E7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BD456DD587D71D58279EA5022DAF9CF168749C61DB89FD2CF76DB96CABE58D3B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D65722174E7F3138DA7811D8FBF0601AF3D4B653936186E5ACD56D2A5D4C4AA268B1863D97C052C972FF8C080B1C24EA1DE40D2F641EEA6FEE4B64C6D58F4822
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...fqj..........." ..0..h............... ........... ....................................`.....................................O......................................8............................................ ............... ..H............text....f... ...h.................. ..`.rsrc................j..............@..@.reloc...............n..............@..B.......................H........5..@N..........0................................................0..{........o......r...p(....-6.r1..p(....-/.rg..p(....-(.r...p(....-!.r...p(....-.+ s....*s....*s....*.s....*.s....*r...p.(....s....z..(....*..(....*..(....*..(....*..( ...*..0../........{....r...p.(!......{......(!....{....r...p.(.....(!....("...-".{....r#..p.r'..p(#....(!... C...*s$.....o%....o&....('.....((...-..o%....o)....o%....o*....o%....o+....o,...&. `...o-...-?.{....rK..p.(!....{....r...p.(!...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13824
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.212285953621235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:I0PRFGr3ojcRzYjK+s3PiMSAnCkR+HttidBEXT4Qvt93vUbVorCFrROit:jRFG8opN3PiMtR+NaE8IJMorC1F
                                                                                                                                                                                                                                                                                                                                                                                MD5:2EF9D22D3BECE298071334C2681B0ECC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0DA4299BF3D01790EAE08CC48634CC9DB2D30F60
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:08D2EB9498F02F59FF488975FF8B37BDDC022B2C7E213E16DA2D0B3C798A81F1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A1929C7BB1526F8DB8FEFB1CF6D0A27FD22A27F2BF152C291A97F01C284D38E621805339EA3ACBCD27C4F2B84C6BA52B94E462B5669266E2125D0F1C9651FE97
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......b.........." ..0..............L... ...`....... ...............................3....`..................................K..O....`...............................J............................................... ............... ..H............text....,... ...................... ..`.rsrc........`.......0..............@..@.reloc...............4..............@..B.................K......H.......`,.......................J.........................................s....}.....(.......(....}....*..{....*2r...p.(....*^.......s....s....o....*6.{....o....&*.0............+...(.......&..&.....,.*...............................0..r.........s.... .....s.....s.......o......(.......s.......?...%..{.....%...( ...-..... .{....o!...&.o"......,..o#.....*..*........0.3c......:.($.....}....*..{....*f.(......}..... .'..(....*..{....*"..}....*:...(....(....*....0..........r...p.r.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):403156
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.359655138686126
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgaup:zTtbmkExhMJCIpEgjxQsug
                                                                                                                                                                                                                                                                                                                                                                                MD5:4D4C79335467B08F75F912D27987910B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:136017F3CD0FAE6489D2EE46CC89174F9D52216F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0E49D32E2C95071CFCF6CEBD1B1E154887819DF853B2153B3EB7740E4C32B3F4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8C2F4375C2504402C3BD52FF798D66F6A9652A26E1F638DE6EA5DAA16E6ABD018EF7E730426C6755FE315EB78DC3EC559F22DAF276A714EF51E333B7A83EAEA6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):222749
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.453364917537705
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:Giwcm/IpG4DMcdc/Fa9BDrk7m7U7ozJgs:yP/I5jMI
                                                                                                                                                                                                                                                                                                                                                                                MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1234)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21351
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.503622110294562
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:HdQm0XyQHiUtmxKLjL9jRiKPS4XYunqu9MVkWth5nXg5d7yFsiTtgfgelMBS5So2:HdR6yeiUtmELjTiMSQ5ndSVkWb5CduFn
                                                                                                                                                                                                                                                                                                                                                                                MD5:AC43CF3B4914E73C29910415BD19DB97
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Fwww.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12331)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12332
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0916439525688215
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3dArCS2Z+j/yQ9TCQxUhW2DPY808LE676SbHDc/7uN0VZG05w:NHSG+j/y2xa3bn7Q+0a0O
                                                                                                                                                                                                                                                                                                                                                                                MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7186
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.836201932278951
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:hGYTNAmuRrdZq5uK6JTBEzjx1R3grWqFDlNRPbRBSDtowkEhB8i69C0ygtF1Dv2A:hhurjqRHRKN1z28i69C07pCf2
                                                                                                                                                                                                                                                                                                                                                                                MD5:8C60A5FFF44A21029782636442D249D4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:79114A95A3695870106ECDE04A8F127EC1C3898D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:18851BB2CF7B00826E87DA430999706BB3813BDE4A1FDD99B34ED7CB8EBC7F20
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C28CECDEC6B9F9360A75A6CE2810245F094ACB8B74061937B40F12BE8C3CD6D1D8B08172CB68A3E4E89AAEFCB1D74789728B3F6C25D8D91937EAB7B6C0FA20B0
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/ext/Footer-Logo_1720602781.svg+xml
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="191" height="52" viewBox="0 0 191 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M33.5879 0C33.5879 0 30.8935 9.20916 26.0592 12.7817C24.078 15.084 13.2208 23.5786 9.81302 21.0382C5.53354 17.6244 9.81302 6.11298 9.49603 6.19237C8.06953 6.50992 -0.251692 15.4015 0.144557 27.6275C0.223807 31.2 1.25405 36.7573 4.26554 40.6473C7.35628 44.7756 12.4283 45.0137 13.1415 44.1405C15.519 41.2824 18.6097 37.313 23.6025 37.7893C32.6369 38.6626 32.5577 51.9206 32.5577 51.9206C34.3804 51.2855 47.0604 38.5038 44.9999 20.4031C43.8112 10.0824 39.2939 3.25496 33.5879 0Z" fill="url(#paint0_radial)"/>.<path d="M39.6107 5.39847C37.8672 3.09618 35.8067 1.27023 33.5877 0C33.5877 0 27.2477 12.0672 22.4135 15.6397C20.4322 17.942 13.696 21.7527 10.2883 19.2122C6.00879 15.7985 9.73353 6.11298 9.41653 6.19237C8.06928 6.50992 -3.42193 29.0565 16.7075 30.0886C31.9235 30.8824 44.9204 20.4031 44.9204 20.4031C44.2864 14.1313 42.3052 9.05038 39.6107 5.39847Z" fill="u
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (62057), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):62057
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.122614560325908
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:uAHIgdMyXAXabfGCOlB7snLc+kffmHull2X+S/542j2gGwC9Brb9+DwTdrDyyMQn:RqglEwt2gr8Q1WA+el3m
                                                                                                                                                                                                                                                                                                                                                                                MD5:22305D227E7DCB337E34056BA9B4D98D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:697B24D82711B3B101FE48992BA9169F3D0AEA38
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F8FBE2CB5E3BD1469E7D88808A2AEF97D161F297D7B08D780B4E051D68BFA7D0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:368C6C5FDF797BA11098EA8BF5175AF432EAF95DD787494DD5AB61C22F62FF5BE4750E4B37210EB2862A59538870134A6D44437F0C8F20CF9E02D03D98171E89
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4925186502893659&output=html&h=280&slotname=7896250330&adk=3459754037&adf=237272355&pi=t.ma~as.7896250330&w=336&abgtt=13&lmt=1736937703&format=336x280&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701640&bpp=4&bdt=2067&idt=1444&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&correlator=5715450062038&frm=20&pv=2&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=369&ady=534&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=1466
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20250113';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20250113" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;function aa(a){return a};var w,x;a:{for(var ba=["CLOSURE_FLAGS"],y=u,z=0;z<ba.length;z++)if(y=y[ba[z]],y==null){x=null;break a}x=y}var ca=x&&x[610401301];w=ca!=null?ca:!1;var B;const da=u.navigator;B=da?da.userAgentData||null:null;function C(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function D(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}retur
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):278
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.200511890952091
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:+k5Zi+hU4a2dsXRT1H3oHP2Z3vb2TOcN1I+n1R+Q:bC+GcsT3aWfbo1z1RH
                                                                                                                                                                                                                                                                                                                                                                                MD5:108D1F34BF0FC9E4B95E4CDF01DEC869
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2EF9D8C72671BD0EE1A92E9AA8199C7C632F4A47
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2FBEF8A83807164FF9DC2F8F2CD371927175157F6D5F30971CCEEA35173B4F61
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D93810C4F772A5A608A7F8DADCD4CC586D4B74F7A6F613C145632F3E1C294A01A064FA2A5230CC812DCA8EF2B67F6B74DF96EA46E2886D21D69118E5E90F7C24
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/a5aaebf5ccc5154f3f4b672bc5f5553cc7ef29b6/feature_actions-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L....//..........&yAk.A.q7T.r.0."j.F.?.Cp`...$.$..K. .I @.........._.*b...k.@...!.P.....w.J.m.9....m..}.p".....}.....w.."......Fj........_..L...r.>..[...w....s..NO....+....J9_...G..n,..>.......T6.X...G..(3.x8u.^.w..h......y...N...9.... ......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (38320)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):390614
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.595041491490641
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:o2F22syIJDP0H46ICv9KtynFjGgMShu7VR:o2FOJQH4HztYC7VR
                                                                                                                                                                                                                                                                                                                                                                                MD5:BBB737075C25E3937B49BEC823FACBA6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:69A4ACDCB719EB437BCDDAE8D4BED366462E4A9F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D843189164FC5D8A9C4C4F78F21D64A09F8C98DDE9EBC6DDCC9D4012637E9509
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E106F80BCD5509E3B63F0426A973F169510D7AAD39C3A3FED5D0D40290303D7A9686E5FA18569F0C4C9F91A5F73E54432FDB2D72C34403A9A7C4FAF4A427EB95
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"89",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"KD_GDPR_CC.consents.default"},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_useEcommerceDataLayer":true,"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":true,"vtp_trackingId":"UA-28809508-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_ecommerceIsEnabled":true,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                                                                                                                MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/api/kd-gdpr-cc.js?dimensions%5Blanguage%5D%5B0%5D=en
                                                                                                                                                                                                                                                                                                                                                                                Preview://
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 52976
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16291
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.986972551639012
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:M7rSqAgImXkUb2kceB0OeP6+wpM1zl74emI2x+XxQ5EcN1/4wcc/:+9I4b2kLB9+tdl7sn+XQN1NJ/
                                                                                                                                                                                                                                                                                                                                                                                MD5:50EAE10EDE15E24D7015244F10951876
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EE59184D15AD7FE48906C4DBD4191EB043E24EC3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:34047EF807862019BB76043994F907344EFF03ABACA837F0DD96B71FA6BB2D4A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:38E2A51620C230DAD864849F674533ED7F3285E2AEBE6B6FEADE4D6FA333B1CB9DC9B98F3C0307C2C1B04F0A2B4E85E03660D90FFE756718037F998FEA5FAD91
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}.v.F...y..zF*4Q....Y-.<K.^Kv.....@.m..A.H.d....o.?.].......L\.@.jw.9V.....Kd\...L.........y....'.......z\..~.......c.+._.I5*f.*..f..2-OGU._.J.>.?...\.z...........7....jV.W..UUVc.YR.e=:...\..t.H...G.._.W..2..".i/.......|...7_}..7..jC.e3...&}.,.z5..l.i.G.9O.|...F3.e..c.k.......12.}.4..6.4...nN1....}.d.3k?}..yZ.........hU.W].o..Q.I.6..F[.....y.I....X..Z..e...c.yR...V.EzUV?O..".....qv....:..F6....e....G....|.w.x...iu.../.P..#j..e...........Z..D%.....ER].....jL.~#..S..R..t..K...Ez...z.n6.)/.......g.H.E.V.N.9UK\.^4*....,5O.U...N...y.IcU.2Wi]c.V...(/^.....</........2N..WeQ....8l.N.......!..z.2O..@...uV_....$..=.>....Y.u............[..PC.UA6..g.....x..G0!...Xa"....X...EZ..YZ?.S.......-7..H..*.y..{.E'+j.....\N....N....2...,1.U.8.f.J.r]...$D..M........;.....m....)...?.....~.2<.Y.J...&.t..g4..q.vU.....a.S...>..'s#1....U....41O....;.V.......F.C.......j.o,.............!..>.......?..f..T..^.U...Lr.4_....[.LN...2...*.I\.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PC bitmap, Windows 3.x format, 1 x 1 x 32, resolution 3780 x 3780 px/m, cbSize 58, bits offset 54
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.7818685866533495
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:GSlslslHXZRn:dlsWxn
                                                                                                                                                                                                                                                                                                                                                                                MD5:255BF4FF8D0B95E9913F45D63E8A66BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:814D6D9031C7759A1A44D312B4AF082201CE1076
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F16C13F141125424DF9AE0409F37AF05FCFDD25C13CE09CB2321144BF6F54F11
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:275FB15E7CC4D6920CF432C98AC69E1D9DBA395ECA73B553BA0C5D58D9EA430568D6888CBB46757DEFA984BBDA134A209ACE132E3848504D69F04BFCF5D4BAA9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:BM:.......6...(............. .............................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_hm=b0hsR28xQVNEdVdFQlp5cDdKQ0hadw%3D%3D&google_nid=appier&google_push=AXcoOmSXELjlfxZzMUZYG7MdKTAP9VfFM25rEMFXEuE6IcuLSjc65VD4-U6hzx8sqOaXJG43d1gVeWQ8KqCiAmXB2OQQ2ccPpQb_8Lw
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):369756
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.827092681394919
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:X46RpZ3q78X31L5a+JplFAD0RZWNc0rYPuUWCrH1LxpLtTAOfnsuPSoXYzj2zF6l:5Z3q0JsTkWqhTA7uPG/2zF6XV
                                                                                                                                                                                                                                                                                                                                                                                MD5:BEEAB701CB02F6172F74D69FD2E954C2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:77978E0D8421CF52E0D8A92520D31D08C954A207
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6A61F5C0B20FF2CB6CF276D39D23EB1DF6A32214D4304788BCAA0F518522ECF2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D55B1AF5C67E49572D281296F4EAC28842A70A23A4EC662294F0813C89DCE92903B3AB87CA27F2839C6EAE6877B43979AB7FC88C76F299FDCE63D2060AF29549
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4925186502893659&output=html&adk=1812271804&adf=3025194257&abgtt=13&lmt=1736937703&plaf=7%3A2&plat=3%3A128%2C4%3A128%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1081344%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&pra=7&wgl=1&aihb=0&aiof=3&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~3~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aiict=1&aiapm=0.15&aiapmi=0.33938&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701774&bpp=3&bdt=2200&idt=1349&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=336x280%2C336x280&nras=1&correlator=5715450062038&frm=20&pv=1&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&fsb=1&dtd=1354
                                                                                                                                                                                                                                                                                                                                                                                Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background-color: #fff;border-radius: 6px;padding: 0 6px 1px;position: relative;box-shadow: 0px 8px 12px rgba(60, 64, 67, 0.15), 0px 4px 4px rgba(60, 64, 67, 0.3);}html {height: 100%;}.toprow {width: 100%;display: table;height: 24px;background-color: #fff;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition:
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 1915
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):930
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.782255476458785
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:Xi0SAWalHNzP+4UpVw0aDdGN3AmjfXPBn9v+8F:XmQ+4Us0iw3F/ZfF
                                                                                                                                                                                                                                                                                                                                                                                MD5:FA86729DF68146D0A28EF9B9C667DDB6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4B3EC6DDCFE2971992389589F8995B0F0841FDD4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B3C7830AB026FD9EC8BCFD4294F399282F7EC968EEF0210D2AA2D865F6F1046
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:819C109EF48214B3367F609F259A33137C0790C8A224BCF58B1E793922571AAE6FC090028C2B5C2D5246FD7F09DED93D4E690882537DB95ECD8E4F08ECA3EE31
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........U..6.......\Z.6.!.h.+..U{.....w.G........aw.P........s...6.{glw.......t.c...O8...D.Dc;}.:.}.........!...s.....K..k...c%c..Vw...aq........MK..s.i...^U..q..L(V.ELy.9..vO. ..w...[..R..n....J...w...q..K]A.tz....A.)Q..+M..@O....pn.h....]......k......U.......\V.q.T.A.K.+....;I..C. ....\.*....t...1.......@..1..Ao}H....=.j!.E.%....3p.36K.....)4.TVvP<.4.Y#.ud.!.......S".....g.)+0e..?F.Z......}"#B>~.A9..P....O...R....a...#..'{..Q0..%0.......$......../^<zx......3.Vrl.J..x...`....&B.K..m.&.s.C....t.6..GX...a.....]...)mc.ctWM.<A.N.W...lz..Y.4...M...Z........f!t.z[q5J..Y..\.-\../{Wz.....1Z.......!|.......Rks....&E...j.Y...../....|....!iF.d..fk....'4#iJ....z.wk..l..o.+.E...:...[.hZ.!.......x....{...".z!L.L=F..7...x.....R..a)...V9.j..`7.Q..I1.d...9.;Jh.v..t.]..8.5#<..."M....$CT.}.~...\..$y80..=..)........9#Iq.<.....^....S....q..t.B..].../.j.P.ds_..J...........Hk.{...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=-AcbTVOdTrUZ6cvrcXxQAA&google_push=AXcoOmR-AQ_ztmnx2tUC4D_VtlhdCoTBAVcs0JR6CIqFE6pbR7z5wvLSeqXRG0TBztB5BYJSuNlS9jE2w0wrbBJSgsYTSk5zU5HJAA
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (21410)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21526
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.370018911937252
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:wpZNGinIIl19VWpA21BR/XR4P/01ezThhnxORR92mfQbZzd0yTvWNkiBDKq:QMwD9VWpAUfXWP/01Ghhn8fQbZz+uON1
                                                                                                                                                                                                                                                                                                                                                                                MD5:331F2518CC98D9A35008BB7D76D0C7ED
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F0895EA0213E212A7ED957DFE3A5C2769FC2E8DD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B31ED393986CB7EA6F5ADFA0F3EF559182C7C04A4D30A17BEEFD8B1A74DC61F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BD9FB65F88D57E9CABC5B9ABF5642B7DE87BE1FCD71645FDEB53BB8E3F51190C4C8B1518612403F21FABEC0A23EFD8672BCF42F5FD63BBA3D5FAA73EA5ADD902
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof e&&e)||Function("return this")(),o=function(e){try{return!!e()}catch(e){return!0}},i=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),s={}.propertyIsEnumerable,a=Object.getOwnPropertyDescriptor,c={f:a&&!s.call({1:2},1)?function(e){var t=a(this,e);return!!t&&t.enumerable}:s},u=function(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}},d={}.toString,h=function(e){return d.call(e).slice(8,-1)},l="".split,f=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(e){return"String"==h(e)?l.call(e,""):Object(e)}:Object,p=function(e){if(null==e)throw Type
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (34819), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):34821
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.368995988656138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Vj2rayTT70/Gu10KxoW518qi8xFWjkF5F2lBO9N3NT3VX53HpluaLaAiXhzBMWJx:haT30/D0cv3dPL5Fog3NzX7WAIqoCjbS
                                                                                                                                                                                                                                                                                                                                                                                MD5:332D51662C71D95FA4AB30729174EF76
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EF61497D4C93FCA5D25DC36067E617EC9D8A5B0D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E00D2B5EA117AE79EAECB9CD7F825D91C39299DA741DB21125BFE1235292FBAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:97989ADB0EB2F4EF841314049D46FAB4F79FC42F97768CB2AFB95BC06E3E47C62F3A8FE663E31B954201F020D890915E4B22D316F9EE81228E907B3BAF70EF1F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://jtracking.lulusoft.com/js/v2/pdfforge.org.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){t.querySelectorAll||(t.querySelectorAll=function(r){var e,i=t.createElement("style"),n=[];for(t.documentElement.firstChild.appendChild(i),t._qsa=[],i.styleSheet.cssText=r+"{x-qsa:expression(document._qsa && document._qsa.push(this))}",window.scrollBy(0,0),i.parentNode.removeChild(i);t._qsa.length;)(e=t._qsa.shift()).style.removeAttribute("x-qsa"),n.push(e);return t._qsa=null,n}),t.querySelector||(t.querySelector=function(r){var e=t.querySelectorAll(r);return e.length?e[0]:null}),"function"!=typeof String.prototype.trim&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,r){var e;if(null===this)throw new TypeError('"this" is null or not defined');var i=Object(this),n=i.length>>>0;if(0===n)return-1;var o=0|r;if(o>=n)return-1;for(e=Math.max(o>=0?o:n-Math.abs(o),0);e<n;){if(e in i&&i[e]===t)return e;e++}return-1})}(document);var jTracking=function(t,r,e,i){"use strict";r.onerror=function(t,r,i,n
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2446), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2446
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.098127475915424
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:iB1Cg+G4MF2mnJyNK5hnG1TxTsnWJ7BlCzmDWX6kyqfyqsGubGu7xGuXAzOo:z5G/sqRjnIsWJ7BMaSXO7V3VDo
                                                                                                                                                                                                                                                                                                                                                                                MD5:D484CDCE2C8D35D2DF26A23E4C0E2FF5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1E528A329DE307EFC0B819F35398E39F08834EFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:91E856A73ECAF0C6577CDD1757CE74DA07AFF32A14EC3EF02929713583B6D253
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:73C787D8D31E47302B0D94CD54625851828F46115E90FE7EA968FEC3D126E0DB69DDF6D58507E6CB753E5ADCA453D4F2CE94B3F83A71DCDE3DE2FD446BB63BE9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/318.e37ccfd1.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[318],{6318:(e,t,s)=>{s.r(t),s.d(t,{startSearchApp:()=>d});var n=s(3822),c=s(1124),i=s(8999),r=s.n(i);const a=(0,s(9152).A)(),h=(e,t)=>a.emit(e,t),o={name:"SearchInput",props:["searchUrl","redirectUrl","searchStatUrl"],directives:{clickOutside:r().directive},emits:["open-search","close-search"],data:()=>({search:"",results:[],searchInputOpen:!1,cancelToken:null,timeout:null,searchInput:null}),mounted(){this.$nextTick((()=>{var e,t;e="search",t=e=>{this.saveSearchStatistics(e)},a.on(e,t)})),this.searchInput=document.getElementById("search-input")},methods:{saveSearchStatistics:function(e){c.A.post(this.searchStatUrl,{searchString:e}).then((()=>!0))},onSearchClick:function(e){this.searchInputOpen||e.preventDefault(),this.searchInputOpen=!0,h("open-search"),this.$nextTick((()=>{this.searchInput.focus()}))},onClickOutside:function(e){"search-icon"!=e.target.id&&"search-button"!=e.target.id&&(this.s
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 52976
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16291
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.986972551639012
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:M7rSqAgImXkUb2kceB0OeP6+wpM1zl74emI2x+XxQ5EcN1/4wcc/:+9I4b2kLB9+tdl7sn+XQN1NJ/
                                                                                                                                                                                                                                                                                                                                                                                MD5:50EAE10EDE15E24D7015244F10951876
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EE59184D15AD7FE48906C4DBD4191EB043E24EC3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:34047EF807862019BB76043994F907344EFF03ABACA837F0DD96B71FA6BB2D4A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:38E2A51620C230DAD864849F674533ED7F3285E2AEBE6B6FEADE4D6FA333B1CB9DC9B98F3C0307C2C1B04F0A2B4E85E03660D90FFE756718037F998FEA5FAD91
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/main.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........}.v.F...y..zF*4Q....Y-.<K.^Kv.....@.m..A.H.d....o.?.].......L\.@.jw.9V.....Kd\...L.........y....'.......z\..~.......c.+._.I5*f.*..f..2-OGU._.J.>.?...\.z...........7....jV.W..UUVc.YR.e=:...\..t.H...G.._.W..2..".i/.......|...7_}..7..jC.e3...&}.,.z5..l.i.G.9O.|...F3.e..c.k.......12.}.4..6.4...nN1....}.d.3k?}..yZ.........hU.W].o..Q.I.6..F[.....y.I....X..Z..e...c.yR...V.EzUV?O..".....qv....:..F6....e....G....|.w.x...iu.../.P..#j..e...........Z..D%.....ER].....jL.~#..S..R..t..K...Ez...z.n6.)/.......g.H.E.V.N.9UK\.^4*....,5O.U...N...y.IcU.2Wi]c.V...(/^.....</........2N..WeQ....8l.N.......!..z.2O..@...uV_....$..=.>....Y.u............[..PC.UA6..g.....x..G0!...Xa"....X...EZ..YZ?.S.......-7..H..*.y..{.E'+j.....\N....N....2...,1.U.8.f.J.r]...$D..M........;.....m....)...?.....~.2<.Y.J...&.t..g4..q.vU.....a.S...>..'s#1....U....41O....;.V.......F.C.......j.o,.............!..>.......?..f..T..^.U...Lr.4_....[.LN...2...*.I\.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmTPkvt8pFN8a3EJF1WNxsoacqBOqjHYx9np6S3xX3UCssRifjuot8PrSGoAbp0HvBuJnfNCB7yUr28th9ZggSKKMAEHuEcY5Q
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2460)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16238
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.493507146750787
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:r8VFJaUWy1AfwUwTIUq+rBNpX7EqWizLBC8oJUry4pnF+qlMfKsS:r8VFJTWy14wUwTI9iNpX7pWcf4v4pFP5
                                                                                                                                                                                                                                                                                                                                                                                MD5:647F48269C17B304426AC60D8C5BAF44
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6205E188CCF4A6B3674778ED97438EFE0E135A02
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:486C11EF948B612507F68B69408CDC2F3BFE24AB2183465E57CC9387BD9AEC37
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:580F46D641E4B3B463723F3F8A037ED625A029BD01AE7E7BC3EB5EA1257A2A513340B9531C970544097563A32CD24AF205D3C3C18CB88CAF78241EC7E9920586
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){return a};var q,r;a:{for(var fa=["CLOSURE_FLAGS"],t=m,u=0;u<fa.length;u++)if(t=t[fa[u]],t==null){r=null;break a}r=t}var ha=r&&r[610401301];q=ha!=null?ha:!1;var y;const ia=m.navigator;y=ia?ia.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30138
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.978263076334578
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:CWi+NISYyP4yF4Hm5KA4rSGVUVxE80bYXE7i/HgZBdXF:wUlRNdObYXuBdXF
                                                                                                                                                                                                                                                                                                                                                                                MD5:FA3902AD7F1F72DB6676C493B9E59F11
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B118385493E2985E300EF130B5F18CED3A03A87E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FC3AFBFF9D6104202813C93A2675FDA0C73753B45028F6247E38FA09299CE4C9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AFD643E53D28E9BCDB6A2D1A5C41D41A6DAB0FAE2CE20E846A9F14860E6A1D596FFD02F15C307C7DB31E906EE23AD0F5EF05E78E1C83333E7E97F1AFC8336996
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"html":"<div class=\"gdpr-cookieconsent-container\" style=\"--cookieconsent-button-text-color: rgb(255 255 255);\" tabindex=\"0\"><script> var KD_GDPR_CC = { apiUrl: 'https:\/\/www.pdfforge.org\/api\/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den', cookieName: 'KD_GDPR_CC', cookieDomainName: '', versionTimestamp: 1599743844000, decisionTtl: 31536000000, dimensionsIdentifier: 'default', hideBeforeInteraction: true, documentNodeDisabled: false, acceptConfiguration: {\"parameterAccept\":{\"acceptAll\":[],\"acceptNecessary\":[]}} }; <\/script><div class=\"gdpr-cookieconsent-settings\"><div class=\"gdpr-cookieconsent-settings__content\"><div class=\"gdpr-cookieconsent-settings__content__info\"><h2>Cookie Settings<\/h2><div class=\"gdpr-cookieconsent-settings__content__info__description gdpr-cookieconsent-
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):568
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.570315327327202
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:A52DE/mhpEkHtNXoD627qeshPmSWRCGlMR2GvBeZ8OxztEUIx:pE/mDEkNNXB27+5GlMR2GBeZ8OxZY
                                                                                                                                                                                                                                                                                                                                                                                MD5:ABF35793D042CB509D2EEC6C237E240C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DAB6CBF2D62D0C3D8F0F8FAEF2E15CF689044561
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3025FB71F7E95B1A9C1505B443C9BB2F80403B5EC84ACE0D552C7DED915530CB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:80C4E94AEFE8E266CE85015A55B2A40F422E9C2FD95A40D0C1CEF326E362F4BAD6D4D4C87375956DC6451045BD8267AE564689F1C138578756BFC288EBC371B4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/114074691729632436fa4b52a38e5ea5c8ec8a84/feature_secure_pdfs-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF0...WEBPVP8L#...//.....:.d%....3.=..A$IN.....C.w...c.6..\.....a...u...c.Z..t#x..<!A.I........;Cbr1.3$<&&..........:.. ..L........PU.8a...hx.?.*F ..l.7.iR..r....... 0a1@.r.AN.PW..'Z.u..bDAh.&A...Q..^.$..(.{.{....kw.a..)I%..".?.....;.Aw....k...;.Aw\....q..9...%...'...+.TD....RVr.q#.4.......ZV.H..k..........4.....G""....w......|#7...+.f.^.r.5.i.:......:..k.h...B...~D....*.....5..m..,.f...i......k0v./C......../2d.x.&...e=dgx..Y...H23.7.......!...s.k.......e..^2Z.Pv...D.D..dI....K5q.l.:B+...p....c..dN.}E...<.W,zh..P[...p....\........r..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 46 x 46, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):623
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.059946037448092
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7kNnMnXcTPenbOySlWsAQvYTtp8AE8qT68dGLw0nugRpsQI1h5OSu19/knM:d2XcbgOyCgTtSA9qTbdGLPfRiQ+52b8M
                                                                                                                                                                                                                                                                                                                                                                                MD5:6A1F04FD5045C379D6C4CDCA6ED84A57
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5AAD01FF37C7EA560BA4AE6B57F971D210C56776
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:C022A59536D622D24BC80A687D3C391B00589BB6DA871796BC204BDDA4E5B4AF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:44E6E73F82CFA54F490E367BE3F4D219939FB367AC581FD41B1B63025CCBEA97B5DCC4D4E6839DB3036794F8FA0471FF3B856B6D9B6FE0FC9FA05137689B2AB9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............`g......gAMA......a.....sRGB.........PLTE...9..8..8..9....@..GpL8.....9..7..:..9..9..8..8..9..9..8..:..6..9..8..9..8..5....`..`..:..9......6..9..8..9..8..9..8..9..8..9..:..9....................^....^....-YT#...-tRNS..``.......p.. P.@.P....0`...p..Pp......0r..;...)IDATx....n.0.EQ.b8.e....D.N../.% .G%. .\`vg.0BT.....8.qA.....,.<.;.....<^...../ ...... .&. ..y....l.p.L.#....O4U.....I@Z..w...q..J.8..'u#..nblJ.)..?$"7...DHt.@.\f.....a] n.y=2..w.C........m.<..y...1ln....N.\e....H8<Wp.n..r:c..g..\...B..)....T{........8...<y.......ak..Z..{...5zb./.e.6@.p.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1587
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.105332109067818
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:iBLGhUCiUIorqkKrQTia1ENfMzfbZbCapjffH/HPU:cGhUCi6q6TLENfwjZbCapjn/H8
                                                                                                                                                                                                                                                                                                                                                                                MD5:17FB5327D21B00A8F543FAC67A5A4C13
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D4FB2B55511E424EF3E4DD3DCD975B21AD7AEF86
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B56192B7DDE9C8603602BB61DC9D49264A22B5D3F26B998F0879A8062EDB87B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:70F3009C40DCF384D2EADF01F9E65BA79484B4CF4F7B9009B42768A3B596D69E48F5B3082EC312301CC136F56DB735E274883030CFC58A5DD3F99D59F197D0B4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/859.9e75a4fb.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[859],{3859:(e,n,t)=>{t.r(n),t.d(n,{lottieStarter:()=>r});const o=function(e,n){n.forEach((n=>{let t=function(e){try{return JSON.parse(e)}catch(n){console.error("Error parsing JSON:\n",e,"\nError:",n)}return null}(n.getAttribute("data-lottie-config"));if(!t)return void console.error("error parsing lottie config");if(!function(e){const n=["autoplay","loop","canvas","fit","renderConfig","src","data"],t=Object.keys(e).reduce(((e,t)=>(n.includes(t)||e.push(t),e)),[]);return!(t.length>0&&(console.error("invalid configuration keys:",t),1))}(t))return;t={autoplay:!1,loop:!1,fit:"none",renderConfig:{devicePixelRatio:1},canvas:n,...t};!function(e,n){let t=10;if(!e||!e.getBoundingClientRect||!window?.innerHeight)return void("function"==typeof n?.play&&n.play());if("function"!=typeof n?.play)return void console.error("Unexpected error: Invalid lottie animation object");let o=null;const r=function(){clearT
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 1915
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):930
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.782255476458785
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:Xi0SAWalHNzP+4UpVw0aDdGN3AmjfXPBn9v+8F:XmQ+4Us0iw3F/ZfF
                                                                                                                                                                                                                                                                                                                                                                                MD5:FA86729DF68146D0A28EF9B9C667DDB6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4B3EC6DDCFE2971992389589F8995B0F0841FDD4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B3C7830AB026FD9EC8BCFD4294F399282F7EC968EEF0210D2AA2D865F6F1046
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:819C109EF48214B3367F609F259A33137C0790C8A224BCF58B1E793922571AAE6FC090028C2B5C2D5246FD7F09DED93D4E690882537DB95ECD8E4F08ECA3EE31
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/images/socialprivacy/dummy_facebook.svg
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........U..6.......\Z.6.!.h.+..U{.....w.G........aw.P........s...6.{glw.......t.c...O8...D.Dc;}.:.}.........!...s.....K..k...c%c..Vw...aq........MK..s.i...^U..q..L(V.ELy.9..vO. ..w...[..R..n....J...w...q..K]A.tz....A.)Q..+M..@O....pn.h....]......k......U.......\V.q.T.A.K.+....;I..C. ....\.*....t...1.......@..1..Ao}H....=.j!.E.%....3p.36K.....)4.TVvP<.4.Y#.ud.!.......S".....g.)+0e..?F.Z......}"#B>~.A9..P....O...R....a...#..'{..Q0..%0.......$......../^<zx......3.Vrl.J..x...`....&B.K..m.&.s.C....t.6..GX...a.....]...)mc.ctWM.<A.N.W...lz..Y.4...M...Z........f!t.z[q5J..Y..\.-\../{Wz.....1Z.......!|.......Rks....&E...j.Y...../....|....!iF.d..fk....'4#iJ....z.wk..l..o.+.E...:...[.hZ.!.......x....{...".z!L.L=F..7...x.....R..a)...V9.j..`7.Q..I1.d...9.;Jh.v..t.]..8.5#<..."M....$CT.}.~...\..$y80..=..)........9#Iq.<.....^....S....q..t.B..].../.j.P.ds_..J...........Hk.{...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11384)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11494
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.367594687296775
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:vhRrObj37i1bFFdKhSdb/1+n6LhnU4bq9R9Y59oLD9f+zAOWZ7BXSNem0K72LgnF:DBvqhSS6LhU4wzLD92jWZ8NxrCLgv63w
                                                                                                                                                                                                                                                                                                                                                                                MD5:91A16A5869EBAB1F80D37F13778BBB94
                                                                                                                                                                                                                                                                                                                                                                                SHA1:892EB6CEAD4C14ED20E5F342C73A021FDF872B68
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:976309D0D8B0B0FD36261F2D6C7A135082C2987ED33964A5E99ED81EE6872BBC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D01F3E82A178596F185FDC72DC831D9FD90AC734C0A5BE8AD176EF81564352203A62415D5C3B4F479F6F49AF883D837D5CC2A260C24FEB24B86DDAA6D0140837
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t,e){return t(e={exports:{}},e.exports),e.exports}var n=function(t){return t&&t.Math==Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},c=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),i={}.propertyIsEnumerable,u=Object.getOwnPropertyDescriptor,a={f:u&&!i.call({1:2},1)?function(t){var e=u(this,t);return!!e&&e.enumerable}:i},s=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},f={}.toString,l=function(t){return f.call(t).slice(8,-1)},p="".split,d=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(t){return"String"==l(t)?p.call(t,""):Object(t)}:Object,y=function(t){if(null==t)throw Type
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7997
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2109
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.895622554878589
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:XAYa+IsO3vRsfohtFDEL3ct6cL68Z2/QfS30ymDDp:o+U3vRGSFDErWW80/Q6ENDDp
                                                                                                                                                                                                                                                                                                                                                                                MD5:991F71C8583C65F71143C6E83300EA2E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B92D32400A4049ADC340B2EF5A0673EE4AF715FB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8B7A119BA642B06801F9CA8581971FB5EA87A659A26B830602C7C9EDC4B45F7E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E3DA17706A3D56786605EC2B6B36B5E0A8469E806E80FDC90A3DDF7C14166B6DBD403EF51A5A8CD67423E76F5D1BBD2EE477853FBA6FF7052CC0794FBA71D07D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........Y[o..~._..`........Z.n.E[...}.(..8.H...x...=...d.gf...E..~.F.C=|..?.................Dd.)......rJ...a..._U.M.4.Gh....%.5...xM[PCP.....4.L..O.?(HA?M......Ka..R!.H..X...j..H&+..%.%..0rj..>..`.*......8...5.op~.K.q.?.T.P\*..&Q.0......$QTk.....hb.P.P..T`Z`Vd.......`.5)J...9.F.gj.RdXW......$.G.... .U8.v.'...W.s.SFy....T..$..9.H.!....4L.l..&..`c...6.&..H.f.. .D.tC...=..,.U 4<Z~.. ...#S.0.TTX.%..)+.U........*......C...*a./aU....F.t...C&r..q/.f..p6.~..Y..@T.......=...,.aD4.L.M_.V._.F..r4....%'..9..rmW.r....3..i.k}-..@x>.vO=.....(..Hj1.tc/M...p2Y.M....a.K.I.i.6...8|.VK......U8.;.Kj5..A+:...h.U1.......4..m.5.[s}..r7..B...^].......!E..CM x..(.*.b..w...6.K.zCG.I...l....[..v......#.b.......A....."..Z......%=_.....$......:#.~.v......l.r.$t.).-...t.........kNS.......[H"-ye.......[\.Z..z...F...........!......&\$...{Up4@.!..?.TF..%6yxw3-.....`..At.(....L4...u..]3..sG...b....}_!.N..t..k.Iw.uF3p.....Y.>&...h.c}6S,.:.K.kw...:......u.p3k.......6....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3430
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.585606056058056
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:z1wxMknFxQTuqYOohsTq/VrCXjGNNlqq+38oEyfUg:zyx3nHQTu4ohR+jaTqq+3ayfUg
                                                                                                                                                                                                                                                                                                                                                                                MD5:C013F03058B32BADA91F139C0892403D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:605283C1D0B0DB226A93AF0D669855B6385FF4D1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6E1D0316B52490BFEAA94625E744438E3CC6CA61FA88CC90322152B989928442
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C8B47637256212DE6FC401E9384E25296AC2ED91B5569EB2CC18F3270DF6EF3E930603EC5F9C8E6756514C498116B3399D8ED645D5DD22C128B6F9B56E5B45F1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://b.sf-syn.com/badge_js?sf_id=3082783&variant_id=sd
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.SF = window.SF || {};.(function () {.. var rootClassName = 'sf-root';. var roots = document.getElementsByClassName(rootClassName);. var name = 'PDFCreator';. var sf_id = '3082783';. var variant_id = 'sd';. var dest_url = 'https://slashdot.org/software/p/PDFCreator/';. var base_url = 'https://sourceforge.net';. var syndication_base = 'https://b.sf-syn.com';. var ratingCount = 488;. var iconUrl = '/s/pdfcreator/icon';. var enabled = 'true';. var avg_rating = 4.6;. var badgeSchemaSelector = '#badge-schema-' + sf_id;.. function getSettings(el) {. var attrs = [. 'badge',. 'id',. 'variant-id',. 'nocdn',. 'metadata',. ];. var res = {};.. for (var x=0; x<attrs.length; x++) {. res[attrs[x]] = el.getAttribute('data-' + attrs[x]);. }.. try {. res.referrer = top.location.href;. } catch (ex) {. // if we can't read t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22451)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):80107
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.279836652784458
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:SMiBi4hE0QWPW+iZIVMjAJs2+b1PKJp9av7J1QRFSa/e3:DigKQMW+iZI6ja4Q9Sa23
                                                                                                                                                                                                                                                                                                                                                                                MD5:598F72012409B954FB02CDB00EFB94F0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:15AD60F1F820FCA067EB09C5164D3943BD2B0C4F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:31C1CB3D8933ADF80C1A9AA304F5BC801DE73A44BA3D789BD48F32A49A40331A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:06CC7E4B1B3E1A8018B75C377FFF9EE5BEC07EBA44E13C074BB5DC9E36F632C402832234BC7F9D177D28B350A7DED6680AC6878B3AE935A73D6E725B5C9B8CC9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><html lang="en">. .This website is powered by Neos, the Open Source Content Application Platform licensed under the GNU/GPL..Neos is based on Flow, a powerful PHP application framework licensed under the MIT license...More information and contribution opportunities at https://www.neos.io.-->.<head><script type="2c0d009c5cdfef58205eace3-text/javascript"> var dataLayer = []; var _gtmid ='GTM-5M42RTC'; var _urlTrackingHandler = 'https://www.googletagmanager.com/gtm.js';</script> Google Tag Manager --> <script type="2c0d009c5cdfef58205eace3-text/javascript"> (function (w, d, s, l, i, u) { w[l] = w[l] || []; w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' }); var f = d.getElementsByTagName(s)[0], j = d.createElement(s), dl = l != 'dataLayer' ? '&l=' + l : ''; j.async = true; j.sr
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4405
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.5483948775022975
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:CW21+LRR9Su9MITcXsuhtXoMydqvohjvW7G75LF9qNFxzj:Cb1AT9nMII8u7o7dkohjveyvqlj
                                                                                                                                                                                                                                                                                                                                                                                MD5:8DCBF9308B0E224DE6843CF8C0754EFD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EAF8962D7059392CF3C2EED2C726AC08D19243CD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0BCBABAC51D9932E8B94610B8409E57FF1B15415BFA4AAA63543E42F8893FF29
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6EFABC91F297CB4E1DCFA918471996908A5C52EF37AD1C403A7BFB24A5D6BAC7504B471B72205BB459FCCB1B13C39CC66F9CA3090DB5C12F2696DBCB49192D86
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Images/pdfforge_logo.svg
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg id="Ebene_1" data-name="Ebene 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1031.34 254.25"><defs><style>.cls-1{fill:#db2325;}.cls-2{isolation:isolate;}.cls-3{fill:#222;}</style></defs><title>pdfforge logo_neu</title><path id="path2830" class="cls-1" d="M162.49,248.88c-.61-.49-.73-.82-.68-1.93.09-2.08,1-4.15,3.43-8,3.52-5.51,4.73-8.2,6-13.38a64,64,0,0,0,1.87-14.71c.22-6.48-.17-9.13-2-13.65-2-5-4.85-9.17-10.11-15-3.21-3.55-7-7.1-16.53-15.33-7.86-6.81-12.62-11.45-15.08-14.67C121.65,142,116.05,129,108,102.31c-1.69-5.58-3.17-10.25-3.29-10.38-.46-.5-12,15.34-15.72,21.66a73.62,73.62,0,0,0-8.66,21.09A55.08,55.08,0,0,0,79,150.25c.19,6.78.6,9.71,3.34,23.59C84.56,185.12,85,187.79,85,191.6c0,4.53-1,6.66-3.34,7.05s-5.82-1.41-9.94-5.43a70,70,0,0,1-14.45-21.48c-1.59-3.59-4.1-10.7-4.1-11.61,0-.76-1.08-.5-1.48.36A69.54,69.54,0,0,0,47,176c-.75,4.24-.75,15.21,0,19.85,1.31,8.15,3.8,15.74,9.31,28.35,3.15,7.21,4.67,11.5,4.67,13.18a5.92,5.92,0,0,1-.42,1.85c-.85,2-2.42,2.12-5.76.47-6.92-3.43-15.54-
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36740, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):36740
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.993991722781493
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:W+GK6nnrw2muVWE0hfCfVfFLs9xOwAqlzKBLTz9Ri:W+GK+rMEIkVNL82zi
                                                                                                                                                                                                                                                                                                                                                                                MD5:0E55B8050E2050493EEA30393BD5165C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DBFA3BD5E8777F148F44A3747A0B3B92B061A849
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F2FF871CD7F284064CA188D22DD0B8F2ABB173B4F3CB03A7487D23717273021
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1713203B4FEF2E0DC4521DB50B4621BFB16F5C7467E91D52E87D5EA407CA0F60EB291A7FFBC02BAD39548951E51D12A7B5C3B33F5618E10F699C4CCDD7011B9A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/fonts/inter-latin-300-normal.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..............V...................................^.. ?HVAR.#.`?STAT$..\/l.....D......0..B.6.$..8. ..\. ..[.Dq.7w.h..M........F.....Y.....lD.q !o......d"cyI.riJ....m3d..D."dJ..Bd!f..+2.K..}...j.3.-.q&..ov.b.H.....M.(...,d...;>S...i.....1.....=^Q.6?8eF..K.dk.Y......z?sw..6_...h....Fel...-.]......Y....U.|..Y..P../"....MH..(.....#8...m;io|.M.0xY.|.jn.w...]......3..&m...Z?a..d..Ke:jL=d..8...X...Og..~+..ede.........'..'..$..C...C.b.#..c...F.J)Z.R..YM[liK[.%.Z...r6g9..{......l....u.]......T...5..#..`...>.u.@.anv..n....uK.w._..k...np..X`Y..6. c.......F.e...<..37s..X....[.M(B.i..4_.?.......s.9.iP..?.......mT.^vz.Qi..G..!m..(.....".P.2.P.G(B%T*<.]..so...^...p...........p.......X...l[gg.K...b.."...=).p.F.Ff.,/m[.ee._^.]75*W.c ....1i...O.'..r6.W.0..(l...`..q.R[..d[!R...].=."@7......'.My......{f......<...$?..0$...`.......}D....h9.y.......t!.."(..}.K%.....^9...A.,....J..e...[.....5.Q....Z...[..$.Ow'4.@.4.8Q..m...lt.M....`..=n..fgnv....9.....|.j..}..'....HT$I.H
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.956339028797915
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:YaXj1T0VXj1T06eVjL9OUW/G9teaoKouIgTZIPs:YaT1gT1ivW/PatXIgTZqs
                                                                                                                                                                                                                                                                                                                                                                                MD5:E4E2E3D150C1B142B783E8D68010913F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:54558409EF4DE4B6E2BAF828E09A5504805AD45D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:38EE2171CF698F0B384DEAA637E441E36528AF14F485EE3171EABBA4A1B1D9C9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5B7DDB08B9BC23C8CBDFAC6AC752A4C05B6FE3B008E405ABD2C2AE967ECA7B8C0C0EBC0F92D834AED6D4958FC6FE6DD8BD1405CFC78F4C4E701824A8EDD2E5DB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://widget.trustpilot.com/trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=5c52b3a8e2fc000001600a23&locale=en-US
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"businessUnit":{"stars":4.5,"trustScore":4.6,"displayName":"pdfforge","numberOfReviews":{"total":736,"oneStar":52,"twoStars":4,"threeStars":15,"fourStars":103,"fiveStars":562},"websiteUrl":"http://www.pdfforge.org","identifyingName":"www.pdfforge.org"},"businessEntity":{"stars":4.5,"trustScore":4.6,"displayName":"pdfforge","numberOfReviews":{"total":736,"oneStar":52,"twoStars":4,"threeStars":15,"fourStars":103,"fiveStars":562},"websiteUrl":"http://www.pdfforge.org","identifyingName":"www.pdfforge.org"},"links":{"profileUrl":"https://www.trustpilot.com/review/www.pdfforge.org","evaluateUrl":"https://www.trustpilot.com/evaluate/www.pdfforge.org","evaluateEmbedUrl":"https://www.trustpilot.com/evaluate/embed/www.pdfforge.org"},"starsString":"Excellent","translations":{"customerssay":"Our customers say","outofreviews":"<strong>[RATING]</strong> out of 5 based on <strong>[NOREVIEWS] reviews</strong>","firstreviewer":"Be the first to review us on"},"settings":{"customStylesAllowed":true,"syn
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3171
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.133777892053529
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:fQtn+oV4LP9iEG2av26Uf3V90RzcBMxXBwSIMo:7oK1in2av6f3V90RzKcWSIt
                                                                                                                                                                                                                                                                                                                                                                                MD5:6D0FBB05925A47B2B942DE5D1D3F1541
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3D6DD82E36664F4FFEC493BFCB1FB5C647F2B8B4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8182C5C55A3FFCF6F0FEDD050BFE4E1965D94D9308D3CBFD89A40C5EA719DE5F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:99775DA8E96676A01AC5D72952310A19289227C626945084E0E62E2614A066BD23413E841C29E7027E92969338DFAB510A2AA00FB417CD6429FF50AA2462D245
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[371],{3585:function(e){var n,t,i,r,a,o,c,d;e.exports=(n="__v-click-outside",t="undefined"!=typeof window,i="undefined"!=typeof navigator,r=t&&("ontouchstart"in window||i&&navigator.msMaxTouchPoints>0)?["touchstart"]:["click"],a=function(e){var n=e.event,t=e.handler;(0,e.middleware)(n)&&t(n)},o=function(e,t){var i=function(e){var n="function"==typeof e;if(!n&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:n?e:e.handler,middleware:e.middleware||function(e){return e},events:e.events||r,isActive:!(!1===e.isActive),detectIframe:!(!1===e.detectIframe),capture:Boolean(e.capture)}}(t.value),o=i.handler,c=i.middleware,d=i.detectIframe,u=i.capture;if(i.isActive){if(e[n]=i.events.map((function(n){return{event:n,srcTarget:document.documentElement,handler:function(n){return function(e){var n=e.el,t=e.event,i=e.handler,r=e.middleware,o=t.path||t.compos
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):68946
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.355658874464787
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:gDrcrJHTHgORGeEdKUbAGIxndEi+8zPtiMLa55KK6uE7QawqFShn6zonOuXov3h:gDOBTAOR7I/98W5KK6uE8aN
                                                                                                                                                                                                                                                                                                                                                                                MD5:9D5090120C1D023FFE9CDFD8D4860891
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0E1D1AC2EA80F4C9D3AAF4917D005E19EA94CAFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:111FB97DB2721B4A69C29D8F916CD563656A64BF2F208CE21BB68C2DB1A227F7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4F8CC43C05BB9928B59414D359F539D12432A9E306F13D2DC1F068EC69C530EB15161D040C29C2CA93CF5A25EE2A1E5E3FA09452B3FA02BC48ED2ED4D308033A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* clarity-js v0.7.62: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return wr},get start(){return br},get stop(){return kr},get track(){return pr}}),e=Object.freeze({__proto__:null,get clone(){return Yr},get compute(){return qr},get data(){return Ar},get keys(){return Rr},get reset(){return Ur},get start(){return Wr},get stop(){return Vr},get trigger(){return Xr},get update(){return Fr}}),n=Object.freeze({__proto__:null,get check(){return Qr},get compute(){return ti},get data(){return jr},get start(){return Zr},get stop(){return ei},get trigger(){return $r}}),a=Object.freeze({__proto__:null,get compute(){return ci},get data(){return ni},get log(){return ui},get reset(){return si},get start(){return ii},get stop(){return oi},get updates(){return ai}}),r=Object.freeze({__proto__:null,get callback(){return ki},get callbacks(){return fi},get clear(){return wi},get consent(){return bi},get data(){return di},
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjstSYzeHpESysWdLAZkkjKjCaIyXSphRkqlxkFPPdSjV3Md3V65EwiPipbiyOSDnFVF57Ktk7dafXFYTjMOnFvOgZvby1FD1BhZ5KaJCCfpPgos3GftzNnrD74F6OEycRB08RXG3CUU&sig=Cg0ArKJSzGuje1vtVohIEAE&id=lidar2&mcvt=1008&p=0,0,280,336&tm=2061.2000000000116&tu=1052.8000000000175&mtos=1008,1008,1008,1008,1008&tos=1008,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=3459754037&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=4&r=v&co=3287050600&rst=1736937703107&rpt=4302&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (15321)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):15324
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.302097763923818
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:60gLV8HIK3DLEMSvsA8fGBtYaIV4z3VWWKG/2B8Vn2lvB3qM:DeVKIK3DA6A8fWFMT
                                                                                                                                                                                                                                                                                                                                                                                MD5:50319984388054A00AE6305BB6DFE7BF
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C219D75323E37074C86E1AB7D5907466FA302F5E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:127E2D55017B805C0EDBEBCF0DA6429681D94D0478BD97AD0AF307376D76D9ED
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F2EBA6078C520D428A861210E4B966B41FCCBF816DA320E271532265E8A7E51C7FD901D3DD6C42D72BA8B765131ED036027ECF83A00952FB229F60630E89EBFE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-127e2d55.css
                                                                                                                                                                                                                                                                                                                                                                                Preview:@charset "UTF-8";._advertiser_1jlcv_1{position:absolute;z-index:501;width:fit-content;height:fit-content;font-size:12px;font-weight:700;background-color:transparent}._advertiserName_1jlcv_11{z-index:504;color:#b9b8b8;user-select:none;pointer-events:none}._clickable_1jlcv_18{cursor:pointer}._bottom_left_1rmpi_1{bottom:0;left:0}._top_left_1rmpi_6{top:0;left:0}._bottom_right_1rmpi_11{bottom:0;right:0}._top_right_1rmpi_16{top:0;right:0}._closeButton_5b4wb_2{position:absolute;border-radius:50%;height:20px;width:20px;background:#6f6f6f;user-select:none;display:flex;justify-content:center;align-items:center;color:#efeeee;font-family:auto}._closeStyle_5b4wb_16:before{content:".";height:20px;width:20px;font-size:16px;display:flex;align-items:flex-end;justify-content:center;transform:rotate(45deg);color:#efeeee;font-weight:400;font-style:normal;text-decoration:none;font-synthesis:none;text-rendering:optimizeLegibility;font-family:serif;line-height:18px;cursor:default}._altCloseStyleX_5b4wb_37{
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):96416
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5245318560491565
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:efvDU0GVqfuSRCMPZN6Y1z5v/Azw4pt9j:9VO8MPNtHAzXf9j
                                                                                                                                                                                                                                                                                                                                                                                MD5:59592AE2A19E3931A623D36337752417
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C03A7FC1575B35960A9BA8C694F52BA9D4F00BAB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B8DC18F91675D68F070D6BF4D48C3DE628FFCB33A513C91804DA76D12C6E89B2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:52BACEEE8AA1D525273A8E351D990A393166BE4EC2C7DC23226E796C5DD3D3BE4920DD9E387FE9E7BD85AF7A81377CDFF29DB0B94320E5C50F35FE3E6DC96CCB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.usemessages.com/conversations-embed.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.19631/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55196)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):82588
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.407224339636372
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:zHYIo2hbbpgt0FhPFN17URA3m5viI+MUdl7Jbx1UNA08vnTEjU18EOTQBs2CgTBF:EIrI+MAl9b7UiTrm7T7E
                                                                                                                                                                                                                                                                                                                                                                                MD5:2D4B66AAC6C969B7AA50EE54C8427411
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D4CC03EF59D126A0511CAA6C9FFD8B6186F76CD7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BF3814A39A2E0F0C0A2CCED17AFCE0532A81CFA9D31DCA0ADB08F143A833BA71
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3E6815DC0EAF894AA17B44AD3F2A85B206C4E56E7C2EEEB914DF22D56C5E761A9043EE51D0202B8D486E8F86AA823CB9C672C67508BFA5D42C866FC8503D4CBC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.hs-banner.com/v2/39895559/banner.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {"pdfcreator.avanquest.com":[{"id":351383,"portalId":39895559,"label":"Cookie consent","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targetedCountries":[],"targetedRegions":[]},"policy":{"type":4,"text":{"notification":"<div style=\"\" dir=\"auto\" data-top-level=\"true\"><p style=\"text-align: left;margin:0;\">When you use this site, pdfforge uses cookies. We and our third-party partners use cookies to remember your settings and preferences, show you personalized ads and analyze the traffic on our website.</p><p style=\"text-align: left;margin:0;\">Your selection will be saved for one year and then must be reconfirmed. You can change your selection at any time on the <a href=\"https://www.pdfforge.org/about-us/privacy-policy\" target=\"_blank\" rel=\"nofollow\"><strong>Privacy Policy page</strong></a>.</p></div>","acceptLabel":"Accept","declineLabel":"Decline","disclaimer":"","m
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4735), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4735
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.821626443708444
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaJJh9r:12cV9sT3AW7NIzUJh9r
                                                                                                                                                                                                                                                                                                                                                                                MD5:A5FD1860A693494FA94A90662FD7F0C0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6D65FB7500ED4BD8DC27BE21A3E8C699357DFBBD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BD446EEA99FC042E45B28AA629718D6D85A99141A4D4B9DD73E9E65F5D9D1A0A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A7C63B962F3B187C140EC87ECCF24971E1ED4A855549E44900B70B1887F646DD5F1C775BAAF4DEC68D2E15BB045E8C97210CCEF738B63D309F39F815716D661C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16654189320/?random=1736937702461&cv=11&fst=1736937702461&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 2544
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1277
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.838531927865486
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:Xlc2CvTiyCKD4jQT6ccPmsLkzfipAMsMC+cjtM:XcTiuDqo6ccOxz6CMQ8
                                                                                                                                                                                                                                                                                                                                                                                MD5:ECAC92355CC6171BCF957E37992BDA28
                                                                                                                                                                                                                                                                                                                                                                                SHA1:39DEF8DE50C823803DD9D65C2235193F196C497A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7E04837F55056BC7701AFA8EFEBDBB5277A52169CAEF1E2318D99A1DE3826B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:05F051934A34B514CE1BDA1137B0F658AA0AC87D292F39E5CD44E53A40E18B9CA846DEB9634A93BE862C1FD0D69240AA86459AF17F9E6125FBB9941AD69DDC86
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........U..6.}... ...-)./...m...}iS..+.k5.dH..n....x..C.XH.....9Cm.=...1.C..B0^..V]......./.0...M...wo_......_.Bp..6u.+..x....?.../.L.tJ.8......^..>.yLUw:u.0.m.7..}....\..&/.B(.,....s;.'..Y.....s^b.....m.4....j`C..Wi...k.X....\7)g.X..m...P.3z.t.....6.S..JC.....o"=4u....?...!...r...b....O..)..f...T....c.g{u..+....M..#.G.x....v.....>>6..k..N81B....Fab.4.."87.a.....c...x\......kT.d..`.h}..P?..E.\P..,.XB..4.\.$DBr..Ip!f/.AM.?....A.d[U.....r...K....]...<.j..Oq|..}....#..4../Q.0....bY".i..U..CUW.&.*.......S..%.r.v.l..r..Z..:.v.%..k...H..]....c..7..7.H.].._....r...Q.........q....V.^.u.o..o<4u...U.9.+.5....!..eW,:.*...\..;...........!5..(Ap.....=CK.1..K.......u'.......0^Tr. Y...f]...,.yslI5.....2...)>5..sB........<=...A@..X/...xXd..dw...[......M`..a.s.VLIC43.Oo...7....w.P.9I.7.xEd...O..u...H...YO.c......)G.C3-.L.-8M.e.z"...H..L.F.&......fG.t.j..T..<..P....* yO....:...2...(Y.. V.*0/2z^ s)r..y.@.*..BS.S...^...v.L....~]....<.(...`.q..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=bt&google_push=AXcoOmS7c1s-ERrLiGkXGRBl9mwvPiH079PD1wuD9CblT_FzxAVnMV4KFQ1JN2oY4O8WZ-6jqW8x_OL3KTCd48BabHSvR7mX62jOPg
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.007230590868428
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LIuSGOmDsMA8LIuSGOuC6yRhQVBJAHlQE:5mqfmWnrqH9
                                                                                                                                                                                                                                                                                                                                                                                MD5:1B3CFDDF9CE727FED1D49796CBB6A115
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A06CB97253D88BF6C40FFEEBE44EE9CB2A942262
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FDEEAE4124138328E57DD907542545E7386CB7A3965D5302758E32A0FF1DCB99
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C8C4F913F6BF498052495CC6763E1C3BC3A6399DBA01925FFFDCC4E69407D95870B5FCC769C2C0A77F1C01244CF6EA2569B5F7F2F78EA94B448297C9520CF55C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://jtracking-gate.lulusoft.com/api/visitor/?id=746396f4-e414-4e60-950d-6cd872b4f56a
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 2544
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1277
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.838531927865486
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:Xlc2CvTiyCKD4jQT6ccPmsLkzfipAMsMC+cjtM:XcTiuDqo6ccOxz6CMQ8
                                                                                                                                                                                                                                                                                                                                                                                MD5:ECAC92355CC6171BCF957E37992BDA28
                                                                                                                                                                                                                                                                                                                                                                                SHA1:39DEF8DE50C823803DD9D65C2235193F196C497A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7E04837F55056BC7701AFA8EFEBDBB5277A52169CAEF1E2318D99A1DE3826B10
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:05F051934A34B514CE1BDA1137B0F658AA0AC87D292F39E5CD44E53A40E18B9CA846DEB9634A93BE862C1FD0D69240AA86459AF17F9E6125FBB9941AD69DDC86
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/images/socialprivacy/dummy_twitter.svg
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........U..6.}... ...-)./...m...}iS..+.k5.dH..n....x..C.XH.....9Cm.=...1.C..B0^..V]......./.0...M...wo_......_.Bp..6u.+..x....?.../.L.tJ.8......^..>.yLUw:u.0.m.7..}....\..&/.B(.,....s;.'..Y.....s^b.....m.4....j`C..Wi...k.X....\7)g.X..m...P.3z.t.....6.S..JC.....o"=4u....?...!...r...b....O..)..f...T....c.g{u..+....M..#.G.x....v.....>>6..k..N81B....Fab.4.."87.a.....c...x\......kT.d..`.h}..P?..E.\P..,.XB..4.\.$DBr..Ip!f/.AM.?....A.d[U.....r...K....]...<.j..Oq|..}....#..4../Q.0....bY".i..U..CUW.&.*.......S..%.r.v.l..r..Z..:.v.%..k...H..]....c..7..7.H.].._....r...Q.........q....V.^.u.o..o<4u...U.9.+.5....!..eW,:.*...\..;...........!5..(Ap.....=CK.1..K.......u'.......0^Tr. Y...f]...,.yslI5.....2...)>5..sB........<=...A@..X/...xXd..dw...[......M`..a.s.VLIC43.Oo...7....w.P.9I.7.xEd...O..u...H...YO.c......)G.C3-.L.-8M.e.z"...H..L.F.&......fG.t.j..T..<..P....* yO....:...2...(Y.. V.*0/2z^ s)r..y.@.*..BS.S...^...v.L....~]....<.(...`.q..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_hm=dTA4TmhWV2pBRTYyak1aSTdKQ0hadw%3D%3D&google_nid=appier&google_push=AXcoOmROdtUnSwHP-GmsRkgOKWMPsaCM4Ybkpm5d9fHbKDPBNr8UGCujtSd8OqEnYrvQqEukpiDFBEmoL4-c_9YE_quDQN4ZjMajdgw
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 98844, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):98844
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997179980391586
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:lcgQqwKVazfl0EpSO9+RuLDxxuFOpeIL4Op:lcgBEAA9sWeE
                                                                                                                                                                                                                                                                                                                                                                                MD5:4232A675A077023A364C30EE94C155B5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D54BA8FA95573FA24442DAB96795EAF8DB66AA80
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BED72259A8E25611BFDCD02AE7534BAB339F607CBCE3B989614FB32A5FB95738
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7959831AB82139DB7F6A7606842597DB202C1D0CE8CCCAC2F0903F309127570B23C2712FEF238CD17A9DF57489FBA2DBE8AD5EB6ECE98B141AE473A9BEF8FA8B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Regular.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2...............\..................................R...z.`.............P..6.$..J. ..r....[3.......{M.....F..*...q~v...<Q....d.u..S.R..1DO...W.}....5.p..h....................m....9..A8.D......U.n.J....}..P..!y.UD..`.P...I.4.0o.b...a.\)...k.=.s..7#....]RXmTR.R.1.!....G.1DI.$=..D..E.......st.=b.h.'.zy..Xi..Q9..f*...4..(vQ9.g.R......^.%Z.,$%..S[z.[.).xz.D..rfwV.R1~./g$.$.r.k.....*3.S.;u._+..By.....)j..\.....sI...L..d.O....%A{...Z..(G.J}.......`.....e.v..&J..F.l...t"..SkP..VT#.@G.J..C,..|g.>.sL2.Hrl.>.^O.,2....+.X>......&..h>...G.0qEh}....w..wr^..{j...L..S......E~.....^.I.....;/.O.(".sZ.8..A..l....6.x.>.....N.^.;.=...sZ....G..n.v..p"`.;.k....t.s'..<7./.6.4$-..H.`...:.._.].~...?...q6......A*U~..9.;..S.,...|......Q...&..GB2/.....{....*${^.R=.,.2.W.:.A\....5...T.i.v.Wrb...h.`...?i...%%.k.1.R....:.3..w.F.~...~*.3.'......qS..6.D...T..-P.e.T($.....z.."er.j.}&C.G.8.+#..g.R...A$..[.M...8.S..r.G.k)......5/..[,.....&bQ.baa!Faa....^aa.).qVr...6*.g...O_..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3787
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.230008947372707
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:GV1qvKhCRgpvEnwki/w1nD2xSl3G9QsfA/8tJzuX0JVy82EuoxZ6Mb1xsJ3L+RWb:GVNhCRCEwwohSU/uXErt27A4Dfd
                                                                                                                                                                                                                                                                                                                                                                                MD5:5122F4250D95489F54850766E25AE7A8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1C9CE72121EA4B7EF89EA387E0642CA927355C1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:24E674422D9BCF975BADCB4064D7E8C43D2D249690156466E4882F5838A3336F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B5B1CF7BCB061E003245A74133DF6182EAD64A29A8FB8103C10F478018768A109CA1C413438737362684B5CF827318B463D5D2ECEB525299AD193B7D630754BF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF...................................................('.. ...(7. '1)4)..018&0"*4&...........-"."000(0+&&-&033/+32&&'/32-&2/2**.--&&-'-2-10-&&&2.&&..........."........................................O...........................!1AQ.."246aqst...5B.......TUVb.....#Wr.....3CERc.................................*......................1...!A.q.23QB.................?........................./..F.5.B..-gV.....|<...B.R..r......V4..^.#0...|"..1n?j....*......}...!.....[...q......._g...G.*......}.|"..1n?j......."....j.z..e;?.F.........~....U{lj....GI..t...p.........................................;R.U.-....tb.jU..NZ|.....MSh.V.<.2.Z.P..a..5....E...J..|.....0..s..{p.XR.zn.p.t..U....GD..H.l.!.k;z6."..a....IE-.9...........c...z...5.(l.r.h.\..a.qU.{..E.....$.K..9lV9.....y....E?Y...8v_.....U.I.f*-.9....5.Uut.E`..Ce.s.V+.5i....4.;n.{..r..G......V..jN.1Qn..nv..i............................................D.G..c..-.K4x.=Z>.-........:..b^.....c.O..M=.k......FkXJ./..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.326924831304724
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:RZsHjhAG02W7SBQmq3ZnVpCv3/KQolbdAxDUkOLm96Mplc5kHGteQVdmPRvlaQ45:0H1L+vmqJVpCP/KQo1dAxoa96MM6HGgS
                                                                                                                                                                                                                                                                                                                                                                                MD5:797F3F1ABFB0B4D4573ADFEE57D5C412
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F8F88012E8B479A89DA3CD7D0FBFFDFCC898E8AF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DA4DA3300B17011A0813E7CC4D2924809AA1B59F67DC0F7D87B95CAA97B197AD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BFDA05715FB061487924AB64314EC516979AC132EF83C3727EBFBB437973F7DBFE9E9B29C8D4A4CDFADB45A0923E447F714F181C363634C5C9A30C7F0D093A5E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/b6137bc44e5a5b569ed5c373a2bb4853506c8cd7/feature_automatic_saving-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFFZ...WEBPVP8LM...//...7.(....?..@.2.d.m$IN......@.?...*h#I.g./..C..lc..........?.ON.........C.Q..!}.d'u....~H.B.....4[.;......>5I...:n9.e.V..b.*r.V...?G..gV.#.?..A.i.6..;...X.M..&.i..u..:mb... .L. ...$....w.._HyKSo.4a.3.8A...F....U.G...v...^.>.2.z.d.......8...i...A>.._my7.O..59.[rs`...q G...|.;...P..'.....}.-$..m..R.1..h..c.6@..?G.oi..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):273
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.596026279939644
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPknl+nMRnBDeMZBmhBzascUtgL2VxDkic4LrNhY77figU2IYVp:6v/7++nMB6umhluL2V1QGBhWrDUhY7
                                                                                                                                                                                                                                                                                                                                                                                MD5:B993521171ECE65EB44C27123CFBF640
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F58FADB56CA6CC20CB5FAB78D8223AA6B623BBC5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B9547E6B0D68643498BB129E42D1313413526499EE974EBA64CA2022B9E721B1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ECEDE6149A28652F501DA1EEF4CC132CC93A49ED179C13C97A97D086D7B8F0B4C86E5E62E3F7EB1B5F34D17B436BB17B25D6EF48384C29A8BFC86D852051D50E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB........6PLTE9.................................k..k..j..j..u.....yIDATx...9.. .CQ.YH.Y..e."1225..k..l..bKR.%.X.A_|.*X_l.T`E..X.U..=o....l...`{...{ .....B.*.}...k"@$..pU=..JQ..*@T..<..h?.D.{!/2.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33709), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33709
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.330203620240501
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:HBUxPBUxL5YdXG5zMWEvPc/fPNIKV2KFZvvY6xR+r4myaFLqPkc7wlBuVk5aWy6e:CM5zT3oHcq3aZ02HB
                                                                                                                                                                                                                                                                                                                                                                                MD5:23F07F22A32626C5CEE54CC27885BAFD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8C919A22857B69DE1DFA9102159F6A059DD03EA7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4FA420A1BF7511562FB4B09FEA3C03411F2AC2EFACE29E09BCC102C3E8E4EF0C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E452B320C81ED11577BCF785D5E891B5C9CD2B829C987ADBA84D540B03DAFE22D237823C42243520A468F4D84C77C8D6FDC12E12210384D2650F620A0000DEAB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[287],{8999:function(e){var t,n,r,o,i,s,a,c;e.exports=(t="__v-click-outside",n="undefined"!=typeof window,r="undefined"!=typeof navigator,o=n&&("ontouchstart"in window||r&&navigator.msMaxTouchPoints>0)?["touchstart"]:["click"],i=function(e){var t=e.event,n=e.handler;(0,e.middleware)(t)&&n(t)},s=function(e,n){var r=function(e){var t="function"==typeof e;if(!t&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:t?e:e.handler,middleware:e.middleware||function(e){return e},events:e.events||o,isActive:!(!1===e.isActive),detectIframe:!(!1===e.detectIframe),capture:Boolean(e.capture)}}(n.value),s=r.handler,a=r.middleware,c=r.detectIframe,u=r.capture;if(r.isActive){if(e[t]=r.events.map((function(t){return{event:t,srcTarget:document.documentElement,handler:function(t){return function(e){var t=e.el,n=e.event,r=e.handler,o=e.middleware,s=n.path||n.compos
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3160)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):20762
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.534161653662071
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ElV/MfTqRhG/rVBnnksgmca0ha5WpZbTNinUm0fBC08er7ODgUR5KAC+P8aqWahC:ElV/MrqRc/rznAkLEpNTNiUz5C0Lr70X
                                                                                                                                                                                                                                                                                                                                                                                MD5:DF8C7196958168C2B6E10F4D2306BEF3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5AEAB2C4B37035DE83839EBAC95C471E8EA132F2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6617311ECE84D2511297F47001AA93FB5F171F4DAF874472913F3FE78C00653B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:36BA3A8E074C9F88CCF33F6F9FA433AC9A0A3D2C2EABDA87790FE17E55BAAFAD8A70F4D2E040D393DBCE01833A774EAC0B79A30AF64C0589C389C6859BEF933C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ka(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ka;return p.apply(null,arguments)}function la(a){return a}function ma(a,b){function c(){}c.prototype=b.prototype;a.N=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.O=function(d,f,g){for(var e=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):474
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.873737475623513
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7++nMnQktrxswqdQUe454toAduw6DFx5Uh4HCON:oGtaJD4toARMjq4HCON
                                                                                                                                                                                                                                                                                                                                                                                MD5:8E3D40319597C0B415530F22BC950B96
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A3E46030D224EB5A7E38197F92189C723F0EE715
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:46FAC528A5459ACD6DE9A28263E496C96D72DFCD56BBD7DB099C3D608AFA59EF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6E3C3E843CB3DC660FEDA89D0BF38EA20DC012C350E14161856BF04FBD3434E2FA6068A04EB007A5823989B0601C1CD74569D9BBF7B03FFEF50C504CE77D9F02
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB........uPLTEGpL9..9..9..9..8..@....8....:..8..8..9..8..8..9..8..8..7..9..8..9..9..8..8..:..9..:..8....9.....Q........^..^......<.P....tRNS..... ..` .`.P_@.@pp....... 6.......IDATx......@......q.w.py.G..b...FMH.....%.a.F..;.....J....P....P....P..S.{_...iu.E<X.d>F..s......#...qD.XM.F3!..[..x..-a..aG.... .../g?..38<.10O....7.v.....%.@...3p.K..(..+.E....EQ...<..W.j...!3h..n4.(...]..$B3G..f....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1101
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.7583220609083545
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:KYdGN5qEpAjZB/zi6vL+14RiOSZOrfJ6/8c:K6G/NpY/i6vL+140OP7g/8c
                                                                                                                                                                                                                                                                                                                                                                                MD5:39D28D4ED9B58DEB7079F7D4B5C21339
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8F18E7291443EE972F40E9A3E0F063752584F5A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DDAE08CE6FC1A35830CE4501A9FEF3A21C52696CC9B54A2E33BA4095AEF45A30
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:47D6D195A33FE3332FE64AACF15A6FFA07296C1ECCDE0CB2700CCE0433D75F39F520D1D3E2B2105DDEE5683876870B259BBC1C5DE4FFBF735AD8DD0BC3E39FD2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ... ............IDATx...O.u......}KaP.hk"N..M..c....h0.l...a[.L..=`...l.=.Q.6../.P3~.Z,...qu....z~.....;N..o..~._...W.-..orQX......:J.B....(...Nh.D.."...P..9.7~"..9.8w.z<.4. .5.........rM.w.....&..n.....=..D...Z...z.L..W.. ...@u.[....'..JMG.!`..%.k...BA.......d....[`..\h.......JR...n.`sxXp...9p....O.................e../.N.mn..a.yvV..H.g..r.......u+@.fc.....p....+...J..........L.'.@].C!..c...fR...=.ihqr..}..}b...-.(I..`@.8V... D..O.*...K.~..N..nt....q...3.v@.o..-........4..T..H.|.!.:.pR.z{..L.......C......l........P.........U.)Z.{......^~)q.LM.L...fkdD<......x...s..}..\..p....x..P....ks.."tu........n.^..,.?.....e...............fC...,[..v....[.1{2~..%..2.....[..a.[..Q...n.H.V'..U.b.n..h-...v_;{..n.`.....Pb.+^..f~....M........C.....f.[7.b>....N}3\~...+'./.`......>$M.[f|.....".......$iX.......Gfb.....v~..).....+.9..JL...!Z>}.b..j...;..x......k"b;]x...t0'.._0X)..PL.E.....]A.+..Q....W/...>.3....-.......v....{..b1E..C!.i....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                                                                                                MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                                                                                                SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1033736748/?random=1736937702445&cv=11&fst=1736937702445&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9838
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.678759998838217
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+pd1EV3ERV1nSWOHoIdmtLw9fITPqhdVAyKcaGIg0qSo/URBsoS9zhPVGlj1x4oM:qctENnKIsSMSGhd+7GdSozoIhZoYB
                                                                                                                                                                                                                                                                                                                                                                                MD5:B87301F1EB414093808F224C53376E05
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C273B29BDD7FCAA99E2CBC544B3A754619097246
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ECFB991E4537C67187AA8ABC8B05BA65A66144C9132003A5C2DB4BD93E671AFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D433BA666153FB7EC49DD57478890FC56093CECD28944E3D81A632969E8A48AD5D0DC6B6437BA5E0628B7D59086E80D700862D2F5F1487A00D1E105D77E16777
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://b.sf-syn.com/badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sd&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 286 302.61"><defs><style>.cls-1{fill:#b5b5b5;}.cls-1,.cls-2,.cls-3,.cls-4,.cls-5,.cls-6,.cls-7{fill-rule:evenodd;}.cls-2{fill:#006665;}.cls-3{fill:url(#linear-gradient);}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:#ffcb00;}.cls-6{fill:url(#linear-gradient-3);}.cls-7{fill:url(#linear-gradient-4);}.cls-8,.cls-9{isolation:isolate;}...season{font-size:34px;fill:#fff;font-family:Arial-BoldMT, Arial;font-weight:700;letter-spacing:-0.03em;}.cls-10{fill:#026765;}</style><linearGradient id="linear-gradient" x1="186.1" y1="125.04" x2="139.26" y2="160.69" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff"/><stop offset="1" stop-color="#e7e7e7"/></linearGradient><linearGradient id="linear-gradient-2" x1="133.47" y1="161.18" x2="133.7" y2="160.48" gradientTransform="matrix(131.41, 0, 0, -279.84, -17462.73, 45202.79)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#f2f2f2"
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 851
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):377
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.380688958623579
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:XtshGW9DCdvuB+D6y+AnVvTSXhqNP6qX7DHWwIkPSzk9IAcEpZf13UO3YBo1mFi:XKhB9DCdSj4n0Epf2aIVVGdEiYBo1Ai
                                                                                                                                                                                                                                                                                                                                                                                MD5:24F1751718A615C4357C1F70458D08A3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7ECB312B49CB96FC2C8A4636CE99C21616A83A87
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F5DB6E0ABB545891E3EC2A6D66AB669A0C279B29108091E45DC8D4E2D84B560F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BA02D14D7DB6EBC736C36CF7D8F6A8DC4AC2FAD6D90F46A92E61AAA1BF286C661017C711CAA6109C9B2E5F8343E8E05AAC2D517957C10164C05E31379B4E2EB7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:............Qk.0........e.#....QFY.....n...h)....6Z.n}2.{.g..^).oPd...X.K.A.....e..Re0.....7...>Kk.k." ..]+....o...B-U.\Fx..sCuW......H..5...>..IU..N..c..O....$......A5.....6v.....d:..(..{....a.-......PH...w|.-.Dn'k.......R.K..N....J.XA........O1.....C{.Y..W.^a.,...Hh...'SH..;6.C.|.t.cy....r.*.........=R;8..~!N(...J.#.$nlr-pJ.!.r............4..OS...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.901046713075336
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YVKBEiz43xRL2KIhfwcP2xR2GXEqRWJ6jLZHJqCp+n:YiCBbU2mn6jLZprQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:A5DAFCD6C1045A58B85EAD88D7D654BE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F630016D11D87609B1C347F26A96544076F40BEF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D8663DD434509ABB9D79B24C9EC9B3EB2444CF5440A87BD9C4AE23384943CC0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ACEDEEFE7015EAF3220F19F996449F265B8F41AF598EAB06865D417BA6AE377F4A04F7DC7EE442CE42FDE47147840993A97658DBB28A8CB6F43ECF06AF8A2738
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"portalId":39895559,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1333463724}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (512), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5851
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.348601950470559
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:u/NXtjtcNMyw3uOkEsFiX0/45MVKDHuHRAsqRV4jn+TyYyNMyaomodKDlSSfnVQY:u/VtZcNhwjPsF60/45HDOmV4jn+TyYmC
                                                                                                                                                                                                                                                                                                                                                                                MD5:D0B506D170464B33F00EFDFBB24AA295
                                                                                                                                                                                                                                                                                                                                                                                SHA1:80AF3EEF32B5661FF1B042ACE993A8CF597C9F0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7D528B4E0A23066B3CA098BF67A953053DA106D378FB370A7794BC4FFEAFA7E8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:43BFCE3BC9CC34C9CC552626928954938C2F86CB8749BEDEA64C9B6A90E9163865E92EF54D44710315414CBB56EF1763A80A9702CF607D40D2A5D6326213494A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:function createCookie(a,d,c){if(c){var b=new Date;b.setTime(b.getTime()+6E4*c);c="; expires="+b.toGMTString()}else c="";document.cookie=a+"="+d+c+"; path=/; domain="+document.domain.replace("www.","")+"; Secure; SameSite=None"}function getReferrerDomain(){var a=document.createElement("a");a.href=document.referrer;return a.hostname}..function readCookie(a){a+="=";for(var d=document.cookie.split(";"),c=0;c<d.length;c++){for(var b=d[c];" "==b.charAt(0);)b=b.substring(1,b.length);if(0==b.indexOf(a))return b.substring(a.length,b.length)}return null}function QS(a,d){gy=d.split("&");for(i=0;i<gy.length;i++)if(ft=gy[i].split("="),ft[0].toLowerCase()==a)return unescape(ft[1])}function IsSet(a){return"undefined"!=typeof window[a]?!0:!1}..var clickgateUrl=clickgateUrl||"https://gate.upclick.com/",pixelURL=clickgateUrl+"click.aspx",q=document.location.search.substring(1),q1=unescape(readCookie("vst")),Country=QS("country",q),ClientId=QS("clientid",q),uID=QS("uid",q);if(null==uID||""==uID)uID=QS("u
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11906)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):444320
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.637474051919586
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:m4qAiPsyIJDyA0HfvICbzKtyIEvGgMShzqm55tR2lfyiRiEx:PqJ6JOLHfATtQv15tRShiE
                                                                                                                                                                                                                                                                                                                                                                                MD5:D9C85F239A2688FD1009F4D956DDC080
                                                                                                                                                                                                                                                                                                                                                                                SHA1:226FA7CA49F14E2559CCBC2092E1F308A5089E26
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:17DF4309724992C77317A20DCEAEDDE170619B45A742FC80FBFF1F1D55CB1746
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DA149A71DDB2993931DCC9EEC296EDF2E41ECA4184F43D60E2354747752058A42B65820D7CB9066173927BF1D0E5339C64B9466AE9A93BF712452CC9EC5E0C15
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):370
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.317222540954776
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:hZNMPbEw3d83bTEUNQQz/n3/FMHHkaSkX/Y4NTKHvicoaQ+6X0g79gVW7aAOn:lg4a8xNQQz/n9ukMNBKHvi9dX0gRgE7K
                                                                                                                                                                                                                                                                                                                                                                                MD5:32B6B31F666AD63065F6DD5E02C5F660
                                                                                                                                                                                                                                                                                                                                                                                SHA1:913431996A298043797B44FDAC0CE44CE1898BD4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:715D771BE59E243EA67EE0537480F31E7AA0587F8C7CD716AFDA508D39D3D9BA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F809B226908E030BD345269D6DE2C958268B779D15EF989BA29FA78007E5055831942EF0B849BC089034828E2FE408AB0511A8F75366354B19031AFAD59C0B79
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/9f80c4e6d1e33e04db08d5137906cb002daf72d5/feature_cs_script-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFFj...WEBPVP8L^.../,@.._.(..H..-"...m.A$IN........X..(.$E.._.J...6.H.....4PEt.<.~@.n.D.c_.y>..~,.>..!.H.Di...H".x..U.R...."..J......)..s.....X.$.V......u../...A~#...m.H.;...Gl:Yw.f..R.S.........5DP3.5k..e.J.........@l.=.o...i6.r......#....#(>c..Q.Ep/..Q.)..x .7. .0J.@.|r.G....s>;........^./.:.......xR..H4....#S..K..h.."..8>.P..C.6...CCs..'.?{...?.'.A..X....
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):306408
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.564571746783158
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:Ej43a49wyIJ/re0Hdw0SPd62WL+vvAf2zBOe95YtQ/nOq4EvGgMShFCmfVLsKjQ4:VsyIJDe0HUHICv9KtyIEvGgMShFCm3Q4
                                                                                                                                                                                                                                                                                                                                                                                MD5:2F5297288EF4CD4FBD610CE473426960
                                                                                                                                                                                                                                                                                                                                                                                SHA1:76F9D0EB51F087B6457CC7649C256C7564B18213
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0BB11C259769091C1BB2F56410945CE7FE6E4878BB64F6340EA26C1C4914EBDA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AFEE630CB13FE5CA8E6201C6C473C1D3433ADB648E78FAB2489B67091AABC5E947385C74B5E95BBCB3BA03BB90798AD5598C2754D06B1D9B366FDB402C074801
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.523377179636577
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:pezmAjbwdBjZPMRpBUXBiRtS3ddhXUsEi+VFeARYKHQg4hL/HMoTCeYv:w0ddZMLBJ2tdhXdJOe0bwhLPMlHv
                                                                                                                                                                                                                                                                                                                                                                                MD5:5F3A5F7917DFFF4BE5FD6A83A423A52D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:775ACD7BED4BADF71887395E5274BEEB47304920
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB8010BF1845F14DDDFAA3410A46CCDAC45C474FAD3988E51072ACF21649E2D6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C688C5CFC055B8C146365B14A6C5C7118B62C154442085FECFF3B8771C518B5F1BF65D1CDC19E13C5D79B9C5A220DF8FC04D9D659EEFBCAB498B1C7BF41CDAEC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Neos.Neos/JavaScript/LastVisitedNode.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:try {. sessionStorage.setItem(. "Neos.Neos.lastVisitedNode",. document. .querySelector("script[data-neos-node]"). .getAttribute("data-neos-node"). );.} catch (e) {}.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2504)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):41228
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.560995528304976
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:ysuaJGqMi33o+ae/+K4zyaIN4N4AcC1j64J:ysuaJbdHN6oI
                                                                                                                                                                                                                                                                                                                                                                                MD5:2800CA9AE9DDD3B978D4F762ABE2CB23
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0AAE271B5DE066109408C3FCBFE1722E9227EABD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3B14188AE2AB5E244060596588DB0A2E187EA0557A1E801B6DE5F96E614EACAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83F26BB66EEDB5AF0DD43F359855D068C7EF3278765D9234FD904F94346CE8BA3BBB651266AC3BE8BCAFBE783FE47B0D5D60C8DACB9E97377926019BAC94471B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},ca=ba(this),u=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&q(c,a,{configurable:!0,writable:!0,value:b})}}; .u("Symbol",function(a){if(a)return a;var b=function(f,g){this.fa=f;q(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.fa};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,e=functio
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                                                                                                MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                                                                                                SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 105616, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):105616
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997098413690029
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:mBf+vEvv+IoflnJQeSPSlB2sy2LTMHK3Qy3A80e4:m5+8vTCWeScQeBLz4
                                                                                                                                                                                                                                                                                                                                                                                MD5:027D14E7D35BFA1B9C2EB0A92A69C103
                                                                                                                                                                                                                                                                                                                                                                                SHA1:85BD69C6604C42CD7CFF42F69686AE9F5765B09C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6BE58EABA7A53C5F1E8AC57A8AE050078A6DE66C792EC52D960F80218A21966A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:14F41EB9E0373ED9F3F7F220BF9A2E9F4750971658541A1AF87BBAACE0051619D952FE8FA5A1EEAEDB1A1B51D1A6C359E37751BADCD0D637892ED1737C4922FB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Medium.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2...................3..................................z.`....... .....P..6.$..J. .......[{2..Rd.......).p.-3...AthT......d.n..$.1....f.V:...S......*n..8..@Mg.+w...................$?.u..$..C.C2Vlc....1.H.4$M.6..5..<.(ra..a.(......r..?....Z1.....1......d...#:......I..0..1k....f/8...G..D%.9...~:...e"......2#..b..4.rc.Q..:*. ...v.K..p<.....-..\D..U..<...p...{.......P....S......T.hA..<XM.(..T....s.......{1u...N.$..:.z.: >`.\H>....T.q..i......kY..6..L}..Gm.n.j...IP..2...H.c.N^....5*.~.k.t...Q6.e..S...c.LM.8;...}.....$=..A[...(.,..mrf...V...a.P.GxON.G..,>8.N.?x<6^.Y.wX....:..,.X...n...<...Js)]H.9*\....B%.f...;J.,...Ms....b..t..r..^K.J/2..)..[.OA..j.^.ro...\..'l..t.H..1wX.[8\.wU....O:uK.klF....o#.d.R........../....M(...eg.[..D.....I.go...7y..#..3...UQX...(.hE..}!..9'...9. rK..=j..E/.&.I.[.4...2f...6{...~.&...g.TI.T.L......P...a ...8}.cZfo....b.2.C.._.a#|...}..."..$....:...Q.\.\go....s..s...^..f.N..-.....I.K8..C.v...&.r(v[9J..-..L...u.x6..e\y..o..*
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (33709), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):33709
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.330203620240501
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:HBUxPBUxL5YdXG5zMWEvPc/fPNIKV2KFZvvY6xR+r4myaFLqPkc7wlBuVk5aWy6e:CM5zT3oHcq3aZ02HB
                                                                                                                                                                                                                                                                                                                                                                                MD5:23F07F22A32626C5CEE54CC27885BAFD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8C919A22857B69DE1DFA9102159F6A059DD03EA7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4FA420A1BF7511562FB4B09FEA3C03411F2AC2EFACE29E09BCC102C3E8E4EF0C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E452B320C81ED11577BCF785D5E891B5C9CD2B829C987ADBA84D540B03DAFE22D237823C42243520A468F4D84C77C8D6FDC12E12210384D2650F620A0000DEAB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/287.9b4d6d6f.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[287],{8999:function(e){var t,n,r,o,i,s,a,c;e.exports=(t="__v-click-outside",n="undefined"!=typeof window,r="undefined"!=typeof navigator,o=n&&("ontouchstart"in window||r&&navigator.msMaxTouchPoints>0)?["touchstart"]:["click"],i=function(e){var t=e.event,n=e.handler;(0,e.middleware)(t)&&n(t)},s=function(e,n){var r=function(e){var t="function"==typeof e;if(!t&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:t?e:e.handler,middleware:e.middleware||function(e){return e},events:e.events||o,isActive:!(!1===e.isActive),detectIframe:!(!1===e.detectIframe),capture:Boolean(e.capture)}}(n.value),s=r.handler,a=r.middleware,c=r.detectIframe,u=r.capture;if(r.isActive){if(e[t]=r.events.map((function(t){return{event:t,srcTarget:document.documentElement,handler:function(t){return function(e){var t=e.el,n=e.event,r=e.handler,o=e.middleware,s=n.path||n.compos
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4748), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4748
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.832679469994109
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaPDJ+nBOK:12cV9sT3AW7NIziJ+BOK
                                                                                                                                                                                                                                                                                                                                                                                MD5:F3B9F129827744CEC7C85107EDE4F792
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EB573528CE002F6B347D650C912856B4B707E103
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:69379BCD87ADE416A5BFAEB0D067BA124FB71C6734FABE6948803226322EC4AC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E4A83853019719FE334EBAD30AC6839973D213AAD8FB880FC7B2987C2374B6E16D240D5F1AA6C0E1019BAA4B087A21ECCAED5F8FCD53F0D5C9CCE1367F28D105
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16654189320/?random=1736937697951&cv=11&fst=1736937697951&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4734), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4734
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.817894259297453
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaJJh9s:12cV9sT3AW7NIzUJh9s
                                                                                                                                                                                                                                                                                                                                                                                MD5:7B1091A297D5165826821613055FB8C6
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9FC9A0E5EF17BFD7DF7C39A9D3EFD40C91C1E65B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7E69210158FEB0EC8E22B17F791F15670172826FCC4018B3486933ADFDA99A78
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F092736BEC71AA80A7DA305116687469B4DA2AB1C733E159FC5D25FEE9DAC15A072FF77B7BDA1CA164F43B4E2017532B30CD2FFF56570FA698DFEF386E51105B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/16654189320?random=1736937702461&cv=11&fst=1736937702461&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4034)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):181476
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.502088051619041
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:hmabKtycLCs5CYYC9+QulIGmF9x5OL6eMO4assmAYvtFmIansdEqPJbE9MwRMDQa:hmabKtycLCs5CYYC9+QulIGmFs+ZO4ak
                                                                                                                                                                                                                                                                                                                                                                                MD5:B7F53066BEE995F6651A43F5408BBB1A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9049126D46CC4CA50873BE2885E68E660A6ED336
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D7971B3C5158EC54A3C2FBD6454DED2EF01C8921DC0467B0A1B138AC4BFE8A0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FD3F9461C440616AFB49CD58C455FF25762655F5707622E2FAC2C063886CB5BB381F205116C20609B851507D707C4CB3B37B3E2C70AEBA7489CEF7ADC4AEDFDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202501030301/reactive_library_fy2021.js?bust=31089638
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4095
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.689771204426565
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:12oec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOol:12oec5WNXK3XuXW5B
                                                                                                                                                                                                                                                                                                                                                                                MD5:5F0CDE2F0D200F96590E0CF07C126C19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0E8DB1F6796D5D3EB6E73AADA391651EAC46335C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5D20F2D35E891F3282ECAF19DF089301FF92631B06B3820B339A3D6BA5CE99A1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:362BAD2968EFB51F857F64550E130B7820AF196B4BCBBBEBC42B4DADFC5C5AFCB59FFA7929CD8D6F858BA5C7C4F4CCE3823E953FE4CEA9581C10EEFB46DA46D9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) ret
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmS0BQWl159Aig4AJBeAwCsZBdZuiWbGDRcTcj4LU_XOlFNjJY7eSnMdnILuzRdyDNn35-r3C9tAayj90LaoJiWihinuYRp3Uw&google_hm=eS1GTlR1ZmlWRTJwRlRISkFFelNSV2N4RW83NVlFaDcybn5B
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):365
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.903973299478506
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:qQ0J7mgnNftwwv8w4QebsqL3T1tRjEhZv8wawhZvy0WSCpMWKO1wZVw4324EXooD:8SsNtdv8eAjZjQZv8aZvqpFKOk322o4c
                                                                                                                                                                                                                                                                                                                                                                                MD5:F9D1EBB9EE90FF20E42253D12A620F19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:898AE922CCF135654B55AE34A8F0B222BFA17966
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2B05B21A13AFF2B8F727A31D5759BDF81798A44B0CE36504829379741F57DA27
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AF52DBCFEF65EC3C1113D23329F595C091EB119D631113DDB48B3B64D64228AE8582476365783B5564854747E9ED38FC46AEB21AC71C23B151C71BE85FDD90F3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/pdfforge.tracking.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){let e=avqTools.getSession();t=t.querySelectorAll('[data-avqtools-autotracking="true"]'),Array.prototype.forEach.call(t,(function(t){t.removeAttribute("data-avqtools-autotracking"),t.setAttribute("data-avqtools-outbound",Object.keys(e).join(","));var o=t.getAttribute("href");t.setAttribute("href",o+"?"+new URLSearchParams(e).toString())}))}(document);
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65411)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):228614
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.270766187499417
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:VakDYpYvKTxb+WHFBT1fIBy6N2dC7oRQno8CynvRS9ufRN5La:MkDYpYirTohaino8CynvRjfRNda
                                                                                                                                                                                                                                                                                                                                                                                MD5:BDBA4C99AD0E543A615344E3C422420C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FAD1FCD2DA3A57FB47A049892B50DFD996928CCA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F77CE25D0F2315D69759B728D809A1293783AA6E479958F5D797B5A2941127C5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F723FAA43E46064D0291D9D1AE53A2FBC01D1D3D81C95B520F819CFF9DEAAD40A24EC6E0F3179CFC7F03648257DDECAF1EAE4CC3303F39E76DD905FDCE6B262F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://browser.sentry-cdn.com/7.120.0/bundle.tracing.replay.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! @sentry/browser & @sentry/tracing & @sentry/replay 7.120.0 (611282e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){t=window.Sentry||{};const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return d(t,Error)}}function r(t,n){return e.call(t)===`[object ${n}]`}function s(t){return r(t,"ErrorEvent")}function i(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function a(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function c(t){return null===t||a(t)||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function l(t){return"undefined"!=typeof Event&&d(t,Event)}function h(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function f(t){return"number"==typeof t&&t!=t}function d(t,e){try{return t instanceof e}catch(t){return!1}}function p(t){return!("object"!=t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):721
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.777163295363377
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sAIeOufV8TBeQVuXePwXAaSSwdWhsPpcl+zf80f41s2:qIfufV8TwQAOic9WhsRpzf8vP
                                                                                                                                                                                                                                                                                                                                                                                MD5:431EBAE5FB7E995D46DBD1BB941F0D32
                                                                                                                                                                                                                                                                                                                                                                                SHA1:19DEDD4B4E4D5D06C5882790E5B4EB1429FAF50A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FA68A5FE0B00F530C164B07DD67B85D1CB5BA2743F2DFA93BEBC6E0C1F805E96
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:346443D50AAFB1CC30EFF012B18A398D03F2751E6EAEC7E976B8F966F93A7C052668B56B145DF12020B60BECB754F1D3C5C256B61ABEC559C192C4D3D7C8465B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............xPLTE..........................................................................................................................H....'tRNS...?..2.....wX:G...MD7g.d...6..k..q*.!_c>5....IDATX...v.0.E/. ..T.Ppl...X..C!.....r....H.)..D....#......_ym..yi.....Z.&..r.`..|..&.C. 0.....mX....Og.4@.............4.yd..".."o.... ...g...f.$B5.9.I.#.".?..0A...s.{.`<e.0...k4RmX..!x.&zW3....o...p..........[......1.t.2W..'...~::.J..:dDl.....@L..&.t.#.<.K.....2:.8`...a.q...a..q....../V..C............._tHB..]m.........sj.P.]..-..+a1.:....at.4........\+l....v....:.t....4.n@.y..Z"..<...E.gHY...c(S=.F...c(+.f.Y...7.H.....8...?.'.&...;..........}..=.M.X.o.4c..&.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.025583096163138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LInWmDsMA8LInWuC6yRhQVBJAHlQE:5KW0fKW0nrqH9
                                                                                                                                                                                                                                                                                                                                                                                MD5:B2F4C4FEC4DD503C836834FD80CA0208
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B33019DA84981B7A80886F1B952555FD1281C1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A6DE652D5A51B8A0FA7EECC0EFCB2263EDE8B6479764389708688108EEA0556
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F2CC086EC9A02EA0EC43A3B42EEFCE42C42076A2D8B48B2FC449313F80FDBF3C8D0699C8EF5B46968881CA2E3FE1F45E4CA779E32E9AEE74BD41CACA7B4358C8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11824
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBu:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBu
                                                                                                                                                                                                                                                                                                                                                                                MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/ng-assets/creative/assets/polyfills-a3f452c3.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvEDbyR2UkndaN4iM0ictZFCdNkCbzHJWZdTGkdIM2boGDie2PtAiiGSTI_LzyLbqE_Z9sqQSkYc-4bv-v45B_etW-YKoNgsjWAWOTd4j7vN9lFiNA-a71eeZ-WTOSX05fpEdfDFLEwAwvPq0-gO_3EfEsjh_Rbd7dek6T9&sai=AMfl-YRmUxb4NAjyL7Pc1H9acDWSCIzRGvkz0Kv1Q3atvJSLuM9yDdy3iu3vlrVr2qDbW_jCfhn2PmDyYVPpzGCNztNSN1qytH4-WNGMOaQBHpVhHB6L1b08Mtfy3PM&sig=Cg0ArKJSzHmE6jIviyZcEAE&cid=CAQSOwCa7L7dtD-KmDJMMhSikZxxPVfJgQsV4HILed1dj-nHDqUEe8sOfdSBAvEcle048zjXqz0MDBVMP0ysGAE&id=lidar2&mcvt=1001&p=0,0,124,1005&tm=2897.100000000006&tu=1895.8999999999942&mtos=1001,1001,1001,1001,1001&tos=1001,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=22&adk=1812271801&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=4&r=v&co=3287050700&rst=1736937707131&rpt=2068&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=lrhR-Xu2Vn5xeulD3h3wrAgue70&google_push=AXcoOmSDMDpzSbdXtfrY9mMvNv47M3GcwcRKnfwIlbuu2P2Z9XlAoTZA-9kigwGvrIVz3OmW2jjWsc2W6jucrDQZVY1kCE0Kw6c-16Y
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 45 x 46, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):512
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.961287529039908
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/70qnMILdVCsH75Xf4rLr/g+cq6Kc7h6qEg7k0Ad/SGUc7:oLpvdXyLrodqc/7k9hSVO
                                                                                                                                                                                                                                                                                                                                                                                MD5:E80705F838C8A2D6DBABCE3998BAAEF2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2A5D63B73D9F79B1A45FCB70891FDE8E4154E1F5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:33CA2FF06A1BB724E1947503336BB240F526F61C83557268B5C3020ADBC55ABE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1AE606BAB7A5DF841A6DC855F0731E902CEB4F9C8CB995E3508A94BE927414D33159EF71B744225536BF00664168030B32EB0608E9F4EBE4C2BA44176D2BFACA
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...-..........P`.....gAMA......a.....sRGB.........PLTEGpL8..8..9.......@..8..8..8..9..9..8..8..9..8..9..9..9..9..9..9..9..8..9..8..9..5..:..9..7..9..:....9..............k....j..j..9.E....!tRNS..... ..` .. @.........p.p0..p.`1(i....IDATx..... .E..6`.3.<d..d...K.....D,%...Y...d.{~..l...:.<GG...3t.nq^G......u.......>uk..>.....M*L.!..Vu.@uhS"4bu...I..DJ.....J... .D4...XJO....c.....n.>.Ni......z.K.....;...(....7..B..\U...!.wn.)DJ.@"...>......j...A.\}.."),......d...8.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=admaster&google_push=AXcoOmQiFjB6ZFlP_59bJG5DDoxz93jeWqzb8OavWDYeuACW5pqU9m906R7P0fjAFZcF6IxSoH1Dn6CL86ic_uMoqsVapgGgXjkj1QV8&google_hm=22210ca724957e522b0vmc00m5xrv5aq
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3439
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.587130854878617
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:z1wx6nSnFxQTuqYOohsTq/VrCXjGNNlqq+38oEyfUg:zyx6SnHQTu4ohR+jaTqq+3ayfUg
                                                                                                                                                                                                                                                                                                                                                                                MD5:9D714DAB662184EF849FA79315FA3E24
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A39D081098AB146C19FBA2C6DE0B4FAEAB17DF0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FB5A5CB42AB606124416AC2F5B85D3A74995CE00D6340D486F3476727668E573
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:846559EF2931D42EEB8AFE3F7096E6B97556E37C72EF252BBA54E7D6C6A74F8430F1A40A0926B401E08A197537B663718BE82C30C1298593FB71B4B1933DBC03
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.SF = window.SF || {};.(function () {.. var rootClassName = 'sf-root';. var roots = document.getElementsByClassName(rootClassName);. var name = 'PDFCreator';. var sf_id = '3082783';. var variant_id = 'sf';. var dest_url = 'https://sourceforge.net/software/product/PDFCreator/';. var base_url = 'https://sourceforge.net';. var syndication_base = 'https://b.sf-syn.com';. var ratingCount = 488;. var iconUrl = '/s/pdfcreator/icon';. var enabled = 'true';. var avg_rating = 4.6;. var badgeSchemaSelector = '#badge-schema-' + sf_id;.. function getSettings(el) {. var attrs = [. 'badge',. 'id',. 'variant-id',. 'nocdn',. 'metadata',. ];. var res = {};.. for (var x=0; x<attrs.length; x++) {. res[attrs[x]] = el.getAttribute('data-' + attrs[x]);. }.. try {. res.referrer = top.location.href;. } catch (ex) {. // if we can
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PC bitmap, Windows 3.x format, 1 x 1 x 32, resolution 3780 x 3780 px/m, cbSize 58, bits offset 54
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.7818685866533495
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:GSlslslHXZRn:dlsWxn
                                                                                                                                                                                                                                                                                                                                                                                MD5:255BF4FF8D0B95E9913F45D63E8A66BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:814D6D9031C7759A1A44D312B4AF082201CE1076
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F16C13F141125424DF9AE0409F37AF05FCFDD25C13CE09CB2321144BF6F54F11
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:275FB15E7CC4D6920CF432C98AC69E1D9DBA395ECA73B553BA0C5D58D9EA430568D6888CBB46757DEFA984BBDA134A209ACE132E3848504D69F04BFCF5D4BAA9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cgate.pdfarchitect.org/click.aspx?wID=8201&uid=1015225&key1=default&key2=default&mkey1=pdfforge.org/pdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&cmp=pdfa_all_all_all_all_all_pdfforge&vst=1
                                                                                                                                                                                                                                                                                                                                                                                Preview:BM:.......6...(............. .............................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2107)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23448
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.515029569770483
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:0NeDv+qLamAjjyo7pg/hoOYlXu7Rx/NXaQ6qDQB9Gv8fz62uUnNablFJC2LCfywq:OeDv+qemijjq/yOY1u73lXaQjgjz62ux
                                                                                                                                                                                                                                                                                                                                                                                MD5:E58B7EA9309A82572E6FD2471D6A36F2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1EDE87C0314D6EC1CF309AE313DFD1B47882F703
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B01909019E81B3374DAFA06FE231E0D3E42741E100D8E6267FDAA9883584FB4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5BB6448A01856E765C801926CF2AEBDA467661D9EF9EC2118AA9D19470BFFF4682AF991A3F4B1FE69D65B88429C9DFDA4C9F3E4EE681AB1714EDEF700C0206B6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)}function ha(a){return a};var ia,r;a:{for(var ja=["CLOSURE_FLAGS"],t=n,ka=0;ka<ja.length;ka++)if(t=t[ja[ka]],t==null){r=null;break a}r=t}var la=r&&r[610401301];ia=la!=nul
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 4405
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1955
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.887950392338553
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:XGxz9YnJxN2KOC5GcAyFzNk52X58NPY/ElwQFP5VA2X08VDlQEiBMjT1XHegtZe4:XGxz2nJxJUEFzCa8NP5RVBRjZ5r9NFUS
                                                                                                                                                                                                                                                                                                                                                                                MD5:FA7F6DE3F7B8493470FEA6F6A62AA942
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2A6B5E5FDF075A3C50F3A60292254F5B4BB621A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:222745FA4E3B40236F2C1D0AB8B37DE72CF0ACDA8DE3C4E51A7D32FDB67751D6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:04611CFA39DFC97E9DF36279103C86BF786A5066F7FDD4BD6704C0EA5D9F1F39C547304911B7AAB32E1B3FC89B8BBE340288FD98EA757D88DFD50428E5AA80D5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........Io.G...J..2.T%s_d..G....t....l....f....>..lB.d.h.4`+:;+.../.........h....w..zu...n....V..z{s.x....>.;8x~~6....ry....^=]o..y........L.+...i}|x...x|.......ln.g....w......~..O....o.....1...r...............~..............><...?-..n.....^mn.G..`...G...m.Z7..n..lJ.M....3-..fol....KS01....d...vT.<.`B]r.....L-.c.....lb..+s3..^.r.;qvM.e.5.....x.Hi.s1Le...L.....*..d.r&&=.h.M..w.=..'.N......Mp...M&T....~i...=c...r.wF.^..c.RP.OCvKA g=..$I.i..C..da..6eSX=5P...'...}.&...d...o-...5..X........X.......8.l..1,.N|..DQ.[....j.;ei..np....Q(.r6..Or3..v9.er%C..P..>....h./'..Mu0....b1s.3E#.T.A..EF'i..$....0......a$..............].oA.8{\.%m]D.....8..fWX......P.....@.\`:.BO.I..OnN.qJ..J....J....AL..]....-S78........n.7.....Z.1...(....FL...a....~J.Xc...@.'..i....Tb]....8'...a...rR.U84h....$~.<......B...~ ...-...4.`..&.t.6v..).....L..C.L....A(.{.1.e^........`.5.<..pFB.0..k.K0q...o"tg..}...Y.Sl...../.z......,{{..Cr....D-..U.?......$./....\.N........\.|..3...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2813)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2814
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.284117846436885
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+NR/IiIjSsLeSxOT4CI7OWZhivUKDWLgtLdhL+0JBqXAuZiGYUpf5PGN0GCHBMJL:+NR/14fOCpKDttLdhL9EVi3U7GmxQL
                                                                                                                                                                                                                                                                                                                                                                                MD5:124044F9B4EB231C46F8D9B298CD0DCE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B892B4C262251FDBE349D1C003091B4809B19AE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:02B3CB6B9C00B55E5629DA1A5203673636AFAF107D1CD89310FC35B18C2E0D00
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0D9E1B28154395CB0658D0221DE0D0996EB1856A8DAFC1DFB73ED3F31646F1FF6FFAD255993DD19810BE90DF0914D24D8BBE924CF21DE764864C277B578535E2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (62995)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):71652
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.31285489020341
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:cejkTUwlaEZ5EOJ5VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5a/:gND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                                                MD5:EA97DF2C9C4C93E29F6630684ABD1046
                                                                                                                                                                                                                                                                                                                                                                                SHA1:238A1A6D25FA5EED96A06D2FBF0689C876A211ED
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1ABF17CDFA956655FE397DDFBA2BBA9D8E9FEF4A70040239859948ECDD3CF026
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A29B95DCB9DE18730174B0E5FFA90BE7D0BBAD6EECFF329B2E116EF027AF7E2BA8AFBE7D9DB0F6BB2A82EBBA73E6ADE1ED30273287515CEFAEAB86C7557D88EF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.1194. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 39895559]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", ".download_on_edition", "pe39895559_pdfcreator_download_on_editionsite", {"url":"https://www.pdfforge.org/pdfcreator/editions/pdfcreator-terminal-server","trackingConfigId":15544175}]);._hsq.push(["trackClick", "main#mainContent.container-fluid.px-0 > div.row.no-gutters > div.container-fluid.page-content-container > div.neos-contentcollection > div.container.mt-5 > div.container.px-0.neos-contentcollection > table.table.table-responsive-md.feature-grid > tbody > tr:nth-of-type(1) > td:nth-of-type(2) > div.column-element.columns-count-4 > div.row.neos-contentcollection > div:nth-of-type(1) > div.column-inner.test.neos-contentcollection > div.neos-nodetypes-contentreferences-contentreferences > a.btn.btn-avq-blue.font-weight-bold.cta-button", "pe39895559_d
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmS7t2z2dhWaPxaK-4tucTnCswfQcY22cGFBePc4mqBIj1qkuWOWohNODcnjZ2Dn29GQUL0zZF_rJfyvdlyewerNIPQ9bxCxoJI
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):412
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.7176666170851345
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7++nM6nfb6/7OZ6RjudKUtWCw42ofmfD:oxi7kguffCD
                                                                                                                                                                                                                                                                                                                                                                                MD5:F5EDDE2C99BE3A9FD117AFB02B32645A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C9234CACB9D4065CA5AF4430D9EB5C2E4F0AF55E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:437DBEFE8AEA66973F00DF710742EC4437B1001C7A00037B6945F105D7686B38
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:033FE6D5F735A7C692275A4429E7F9897E623DF9DDD5493EE4D6681D0095C483D58DDC26E67B1FE478330B4F52C4C4005178EFBDB2E8A95CF043A7FE4EB36305
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB........ZPLTEGpL:..8..9..8..8..8..9..9..8..9..8..7..8..8..8..9..9..9..9..9..5..:..:..9..9..8..9....9..M..;....tRNS...... ... p.`@..p..0.0..`P........IDATx..... .E............I.f...<.....Q.4...L...:.s.L....hX.{./..~p..Z.j..$J..........X[.OB.......bdz...pXg.Ip....-..A...YY.:......7.......\...&...+.p.b.H..3B.bf. .p.s~...........Z..rV.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 45 x 45, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):573
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.315190819100458
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/75qnMnhN0N/Yj7GTmyDdEH16fyBlUQlLjUJn2cEG:T2jKjLDmogPgJ2i
                                                                                                                                                                                                                                                                                                                                                                                MD5:91F376A7AAB43B399CA75EDB87E4C2BD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:554B312452FB81205617F13D221C5014DC1B0FC3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B137667D26AF3C322A834712AE6673828BDC96063AA7F5F997A03F31BA45B4B8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5F031DAB9B052C72BC135FAAC50D7E0F0CA08C06CBD6944F0706252578ED499BA0AEC21030FA83E421DAA4A7312FCD3E8255910D0F04B798AE5D498F6A5820E9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...-...-.............gAMA......a.....sRGB.........PLTE......................9.........R....R..E..Q.....E....F...........^..................j...........k.......w...D......^..Q..\.......P.............v.........0IDATx...n.@.....a....&.P.{..?Y.>(....._.?K.-..7...I...S{...[5.Q..5.Y..u......$..'.}.kr.&7jr.&..7i.M3...5..`p..h./..K..!.kG.$Q......./.S".M.......B.d......Y.j.'..F$..hULR.m)6.j...i.....t.Q&..2..#E.t...Lr.....|.....t.5uP.uI...'?.Y.t......B.7.....x..-....%e..8.j...+.Ik@L]..5....._.q..qL.h...Z......j"......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                                                                                MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):40128
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.994526034157349
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                                                                                                                                                                                                                                                                                                                                                                                MD5:9A01B69183A9604AB3A439E388B30501
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34681)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35819
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.229290186866605
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:C1NpksGDlbzd/KzLFsiIrU3w1jmKf1O9JCegCgzzIhQul6OY9g4+7mZ9kvJTo3Zh:aLkzNQCiHXq98iGeVER4X
                                                                                                                                                                                                                                                                                                                                                                                MD5:EC164B149E0A6533B3BF0F823F289CD4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:ACA289EB8C6F33B3863182D0EDD9BFAEA77B033C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:734D7DD97C6F8722DBF406A5D137D43EA4F008B2E0E2F5B9679EB3E8256B3EA0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9DAC237D627719749676938E8CB9D990154C8E4BC654F7FD24DD5C85D50447301B5C367ECCE43FDACC03573FAB8A6F90FFB7F59E0C68B914C8DC2A3073248751
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):108651
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.96281427689853
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:iAwc03gBECQLEp0ErlHrB/TpL43sECMxfJH5A0R:iAw/ayEpxrdrx/ECaRZA0R
                                                                                                                                                                                                                                                                                                                                                                                MD5:397E0303E0C6996F32722E6654033898
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FDC93E7D71FFC3B8AB03CE9395F7BB07468CD7F3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:50BA4176D67A14231C449E14ACBD26588B1080F2A49F322116E7078F3B948AFC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1D9CD573A590D2D15A9BB735ECEDAC9F40AC84E9467FCCF8DAAE932A929E539D2862D68A10F3239FEF91BA55C2E66EB94B4C2E4D4C230C365C59E5B5D57A8A59
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."................................................... ......0....6....$.......$..%.-.b@66.....&@.Qt.Hu......W../.....c....{v..#.L.6....}..e..X...}..t.uo.|.\\........0.........H.Q.`......@.D....@.iQm0H.......H..0....i.z.k...no./c.......;z6.N9y...z<..{.."..m..^.o..m9...]k.Lq.}]{.?.................H.Q .$..H.. ...Kv.M!..H).$.K..6.5".+_K......O.:|.?_.}>..zzl........j.:.v..s..K......}........dT...&.........H.Q.`......@.D....MH.!.....Be.jP$.M...-$.......?.v.o.....u.....Z..*.[{.......F.K..&/GT.........@...$..`. .Fm....H...E.6.H.. .U..1S.9....!J`..J....~^.Y....~.....V......L:./W..i.F.HB.....];..<.k.......H....@....$.(.....$l...D..E[@.&.I.t9@.)L@U$.........W....i...[T......9.....c;tt....:..3.5UW.(9r....h......L.$.(..@.... h.F......hC....E... )..6.B..=....~.._.O....;.h.n..z..#......2....vFym....>L%.i...?h
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (512), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5851
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.348601950470559
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:u/NXtjtcNMyw3uOkEsFiX0/45MVKDHuHRAsqRV4jn+TyYyNMyaomodKDlSSfnVQY:u/VtZcNhwjPsF60/45HDOmV4jn+TyYmC
                                                                                                                                                                                                                                                                                                                                                                                MD5:D0B506D170464B33F00EFDFBB24AA295
                                                                                                                                                                                                                                                                                                                                                                                SHA1:80AF3EEF32B5661FF1B042ACE993A8CF597C9F0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7D528B4E0A23066B3CA098BF67A953053DA106D378FB370A7794BC4FFEAFA7E8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:43BFCE3BC9CC34C9CC552626928954938C2F86CB8749BEDEA64C9B6A90E9163865E92EF54D44710315414CBB56EF1763A80A9702CF607D40D2A5D6326213494A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://gate.upclick.com/btn/visitor.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:function createCookie(a,d,c){if(c){var b=new Date;b.setTime(b.getTime()+6E4*c);c="; expires="+b.toGMTString()}else c="";document.cookie=a+"="+d+c+"; path=/; domain="+document.domain.replace("www.","")+"; Secure; SameSite=None"}function getReferrerDomain(){var a=document.createElement("a");a.href=document.referrer;return a.hostname}..function readCookie(a){a+="=";for(var d=document.cookie.split(";"),c=0;c<d.length;c++){for(var b=d[c];" "==b.charAt(0);)b=b.substring(1,b.length);if(0==b.indexOf(a))return b.substring(a.length,b.length)}return null}function QS(a,d){gy=d.split("&");for(i=0;i<gy.length;i++)if(ft=gy[i].split("="),ft[0].toLowerCase()==a)return unescape(ft[1])}function IsSet(a){return"undefined"!=typeof window[a]?!0:!1}..var clickgateUrl=clickgateUrl||"https://gate.upclick.com/",pixelURL=clickgateUrl+"click.aspx",q=document.location.search.substring(1),q1=unescape(readCookie("vst")),Country=QS("country",q),ClientId=QS("clientid",q),uID=QS("uid",q);if(null==uID||""==uID)uID=QS("u
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C++ source, ASCII text, with very long lines (2166)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):40065
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.523718607594165
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:ahgz3bFoPa6QJ0cGzFdXmRSdZv4kwYoI++9lGf1jdJu2YvZd/ItUhi5noT4eynN0:qwrWdR0u4kImVVIt7s6fBxJO
                                                                                                                                                                                                                                                                                                                                                                                MD5:A58566D29ED3E45AE10B29ECBC28E4B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:056D768E098ED45AC24CA8D88A84FB891C09E4B0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A488CB1BD0FB56F709F67A61DECBE27A50C44032F1F145AA0BC94B88868EA925
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:302329355624883F8F2568FF0F78FEF32F7E7F33F862C9D1984F7B0B9CB37E7399D307E1D1C09C0F80122EBAE623A3D3E467B70F68077EC14BFB25252B521534
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/mysidia/a58566d29ed3e45ae10b29ecbc28e4b3.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ca(a){return a};function q(a,b){if(!b)return a;b.indexOf("&")===0&&(b=b.substring(1));const c=/[?&]adurl=([^&]*)/.exec(a);return c?`${a.slice(0,c.index+1)}${b}&${a.slice(c.index+1)}`:`${a}${a.indexOf("?")===-1?"?":"&"}${b}`}function da(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}}.function ea(a){a=a.o;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 851
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):377
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.380688958623579
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:XtshGW9DCdvuB+D6y+AnVvTSXhqNP6qX7DHWwIkPSzk9IAcEpZf13UO3YBo1mFi:XKhB9DCdSj4n0Epf2aIVVGdEiYBo1Ai
                                                                                                                                                                                                                                                                                                                                                                                MD5:24F1751718A615C4357C1F70458D08A3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7ECB312B49CB96FC2C8A4636CE99C21616A83A87
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F5DB6E0ABB545891E3EC2A6D66AB669A0C279B29108091E45DC8D4E2D84B560F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BA02D14D7DB6EBC736C36CF7D8F6A8DC4AC2FAD6D90F46A92E61AAA1BF286C661017C711CAA6109C9B2E5F8343E8E05AAC2D517957C10164C05E31379B4E2EB7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/scripts/jtrack-plugin.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:............Qk.0........e.#....QFY.....n...h)....6Z.n}2.{.g..^).oPd...X.K.A.....e..Re0.....7...>Kk.k." ..]+....o...B-U.\Fx..sCuW......H..5...>..IU..N..c..O....$......A5.....6v.....d:..(..{....a.-......PH...w|.-.Dn'k.......R.K..N....J.XA........O1.....C{.Y..W.^a.,...Hh...'SH..;6.C.|.t.cy....r.*.........=R;8..~!N(...J.#.$nlr-pJ.!.r............4..OS...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x900, components 3
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):108651
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.96281427689853
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:iAwc03gBECQLEp0ErlHrB/TpL43sECMxfJH5A0R:iAw/ayEpxrdrx/ECaRZA0R
                                                                                                                                                                                                                                                                                                                                                                                MD5:397E0303E0C6996F32722E6654033898
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FDC93E7D71FFC3B8AB03CE9395F7BB07468CD7F3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:50BA4176D67A14231C449E14ACBD26588B1080F2A49F322116E7078F3B948AFC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1D9CD573A590D2D15A9BB735ECEDAC9F40AC84E9467FCCF8DAAE932A929E539D2862D68A10F3239FEF91BA55C2E66EB94B4C2E4D4C230C365C59E5B5D57A8A59
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/fdc93e7d71ffc3b8ab03ce9395f7bb07468cd7f3/banner_w1920_merged-min.jpg
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF................................................................"..."*%%*424DD\.................................................."..."*%%*424DD\..........."................................................... ......0....6....$.......$..%.-.b@66.....&@.Qt.Hu......W../.....c....{v..#.L.6....}..e..X...}..t.uo.|.\\........0.........H.Q.`......@.D....@.iQm0H.......H..0....i.z.k...no./c.......;z6.N9y...z<..{.."..m..^.o..m9...]k.Lq.}]{.?.................H.Q .$..H.. ...Kv.M!..H).$.K..6.5".+_K......O.:|.?_.}>..zzl........j.:.v..s..K......}........dT...&.........H.Q.`......@.D....MH.!.....Be.jP$.M...-$.......?.v.o.....u.....Z..*.[{.......F.K..&/GT.........@...$..`. .Fm....H...E.6.H.. .U..1S.9....!J`..J....~^.Y....~.....V......L:./W..i.F.HB.....];..<.k.......H....@....$.(.....$l...D..E[@.&.I.t9@.)L@U$.........W....i...[T......9.....c;tt....:..3.5UW.(9r....h......L.$.(..@.... h.F......hC....E... )..6.B..=....~.._.O....;.h.n..z..#......2....vFym....>L%.i...?h
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C source, ASCII text, with very long lines (34819), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):34821
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.368995988656138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:Vj2rayTT70/Gu10KxoW518qi8xFWjkF5F2lBO9N3NT3VX53HpluaLaAiXhzBMWJx:haT30/D0cv3dPL5Fog3NzX7WAIqoCjbS
                                                                                                                                                                                                                                                                                                                                                                                MD5:332D51662C71D95FA4AB30729174EF76
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EF61497D4C93FCA5D25DC36067E617EC9D8A5B0D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E00D2B5EA117AE79EAECB9CD7F825D91C39299DA741DB21125BFE1235292FBAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:97989ADB0EB2F4EF841314049D46FAB4F79FC42F97768CB2AFB95BC06E3E47C62F3A8FE663E31B954201F020D890915E4B22D316F9EE81228E907B3BAF70EF1F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){t.querySelectorAll||(t.querySelectorAll=function(r){var e,i=t.createElement("style"),n=[];for(t.documentElement.firstChild.appendChild(i),t._qsa=[],i.styleSheet.cssText=r+"{x-qsa:expression(document._qsa && document._qsa.push(this))}",window.scrollBy(0,0),i.parentNode.removeChild(i);t._qsa.length;)(e=t._qsa.shift()).style.removeAttribute("x-qsa"),n.push(e);return t._qsa=null,n}),t.querySelector||(t.querySelector=function(r){var e=t.querySelectorAll(r);return e.length?e[0]:null}),"function"!=typeof String.prototype.trim&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,r){var e;if(null===this)throw new TypeError('"this" is null or not defined');var i=Object(this),n=i.length>>>0;if(0===n)return-1;var o=0|r;if(o>=n)return-1;for(e=Math.max(o>=0?o:n-Math.abs(o),0);e<n;){if(e in i&&i[e]===t)return e;e++}return-1})}(document);var jTracking=function(t,r,e,i){"use strict";r.onerror=function(t,r,i,n
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):81714
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.051543234034799
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:LQYi7/MlMHBC5TzVHMnGXrgX6gEI7G6cHRzuvgHaXS5RfMLq2oD6/jwMPdm:LQYi7/MlMHBC5TzVHMnGXrgX6gf7G6cD
                                                                                                                                                                                                                                                                                                                                                                                MD5:11BD315BCF4D149E109D1D1BE2792BB4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:92A62E3BEBEB3829618F2B9615276BB0848DF138
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:17C8BC2F8F1FE683DD04B712079E1B4F16347FE763DF1362172035F2F3B92F05
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:01E8F05AE24A96105C0DB48146BBB44521E75313F98CFBC2ED58AF4D7623D2F77B53F70E3C58E02E498C66E938028A870A004B2FEBA95988EE3413CDA28F2445
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/92a62e3bebeb3829618f2b9615276bb0848df138/01.Main_Banner_Animation.json
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":144,"w":1500,"h":1080,"nm":"01.Main_Banner_Animation","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"pdf-doc 2","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[182.892,253.543,0],"ix":2},"a":{"a":0,"k":[1244.892,821.544,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-99.832,-6.545],[99.832,-6.545],[99.832,6.545],[-99.832,6.545]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"fl","c":{"a":0,"k":[0.850980401039,0.850980401039,0.850980401039,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[1145.06,880.451],"ix":2},"a":{"a":0,"k":[-99.832,0],"ix":1},"s":{"a":1,"k":[{"
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Fwww.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3682)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):160518
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.602090345433309
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:19ufSAMABL5ZGXC6xdDQ+WaAtb6OaXREwSBC7lWp7VQLZtti/AP2Riv48tW:19ufSAMU58XC6xZQLaAVqXRErBC7lW5j
                                                                                                                                                                                                                                                                                                                                                                                MD5:9D6E5CE09A3995ABEEC405481E5D1BFA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:16E5004DBA94D82C71FEE71DD36780919F8DC5D3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:15E723F4E94002E3D32CFAB5D9699E97FB1B550799CE28057C6C7BE34BFC2392
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4A026C09E3518087B2517A132B7D2BDB55DE70F14C8DDCB7F071A82201A8FBC173A337B99FED91CDAF1327DD854DD57373205E232703546E9A35467807902A9F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16310), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16310
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.30379619907287
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:g0iedPJhEPzWlmL8vRO1NopM3HkEj+oRAf4mdC4YdyGT/jeORREmvXpESn5E:g0iedPJhEPzWlmLn1P3H5j+oRAf4mdCO
                                                                                                                                                                                                                                                                                                                                                                                MD5:30491288F27636ED1D4C31222DDCEB2F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F7A31DA02DC9B7181DC4DA3C76004D902F0A3123
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A776DB87AF9B1E03D424B5A6D72C89A06A7B998A84C85B092E840F7C20A361A7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1F3CBE049EB969AE977DA5C2DB42C8D0069C4E92C3BF818EF6C94C0750154421E5D0BE664C6F6AD2DC41F8167969B6769312E12D80DAE74586B51B328C06FC30
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/main.1b604b6c.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(()=>{var e,t,n,a,o,i={1227:()=>{document.addEventListener("DOMContentLoaded",(e=>{document.getElementById("table-of-contents")&&document.addEventListener("click",(function(){"toc-item"==window.event.target.className&&(document.querySelectorAll("a").forEach((e=>{e.classList.remove("active"),e.parentElement.style.color="#404040"})),window.event.target.classList.toggle("active"),window.event.target.parentElement.style.color="#39A1D4")}))}))},2945:(e,t,n)=>{"use strict";function a(e){const t=document.cookie.split(`; ${e}=`);if(2===t.length)return t.pop().split(";").shift()}const o=()=>document.location.href.split("?",2).pop().replace("?","").split("&").map((e=>e.split("=")));document.addEventListener("DOMContentLoaded",(function(){if(document.forms.length>=1&&document.location.href.includes("?")){const e=e=>e.split("_").map((e=>e.includes("pdfc")?e.replace("pdfc","PDFC"):e.charAt(0).toUpperCase()+e.slice(1))).join(" ");if(o())for(let t=0;t<document.forms.length;t++){let n=document.forms.i
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36740, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):36740
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.993991722781493
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:W+GK6nnrw2muVWE0hfCfVfFLs9xOwAqlzKBLTz9Ri:W+GK+rMEIkVNL82zi
                                                                                                                                                                                                                                                                                                                                                                                MD5:0E55B8050E2050493EEA30393BD5165C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DBFA3BD5E8777F148F44A3747A0B3B92B061A849
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F2FF871CD7F284064CA188D22DD0B8F2ABB173B4F3CB03A7487D23717273021
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1713203B4FEF2E0DC4521DB50B4621BFB16F5C7467E91D52E87D5EA407CA0F60EB291A7FFBC02BAD39548951E51D12A7B5C3B33F5618E10F699C4CCDD7011B9A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/fonts/inter-latin-400-normal.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..............V...................................^.. ?HVAR.#.`?STAT$..\/l.....D......0..B.6.$..8. ..\. ..[.Dq.7w.h..M........F.....Y.....lD.q !o......d"cyI.riJ....m3d..D."dJ..Bd!f..+2.K..}...j.3.-.q&..ov.b.H.....M.(...,d...;>S...i.....1.....=^Q.6?8eF..K.dk.Y......z?sw..6_...h....Fel...-.]......Y....U.|..Y..P../"....MH..(.....#8...m;io|.M.0xY.|.jn.w...]......3..&m...Z?a..d..Ke:jL=d..8...X...Og..~+..ede.........'..'..$..C...C.b.#..c...F.J)Z.R..YM[liK[.%.Z...r6g9..{......l....u.]......T...5..#..`...>.u.@.anv..n....uK.w._..k...np..X`Y..6. c.......F.e...<..37s..X....[.M(B.i..4_.?.......s.9.iP..?.......mT.^vz.Qi..G..!m..(.....".P.2.P.G(B%T*<.]..so...^...p...........p.......X...l[gg.K...b.."...=).p.F.Ff.,/m[.ee._^.]75*W.c ....1i...O.'..r6.W.0..(l...`..q.R[..d[!R...].=."@7......'.My......{f......<...$?..0$...`.......}D....h9.y.......t!.."(..}.K%.....^9...A.,....J..e...[.....5.Q....Z...[..$.Ow'4.@.4.8Q..m...lt.M....`..=n..fgnv....9.....|.j..}..'....HT$I.H
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3171), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3171
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.133777892053529
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:fQtn+oV4LP9iEG2av26Uf3V90RzcBMxXBwSIMo:7oK1in2av6f3V90RzKcWSIt
                                                                                                                                                                                                                                                                                                                                                                                MD5:6D0FBB05925A47B2B942DE5D1D3F1541
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3D6DD82E36664F4FFEC493BFCB1FB5C647F2B8B4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8182C5C55A3FFCF6F0FEDD050BFE4E1965D94D9308D3CBFD89A40C5EA719DE5F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:99775DA8E96676A01AC5D72952310A19289227C626945084E0E62E2614A066BD23413E841C29E7027E92969338DFAB510A2AA00FB417CD6429FF50AA2462D245
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/371.1b2cc672.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[371],{3585:function(e){var n,t,i,r,a,o,c,d;e.exports=(n="__v-click-outside",t="undefined"!=typeof window,i="undefined"!=typeof navigator,r=t&&("ontouchstart"in window||i&&navigator.msMaxTouchPoints>0)?["touchstart"]:["click"],a=function(e){var n=e.event,t=e.handler;(0,e.middleware)(n)&&t(n)},o=function(e,t){var i=function(e){var n="function"==typeof e;if(!n&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:n?e:e.handler,middleware:e.middleware||function(e){return e},events:e.events||r,isActive:!(!1===e.isActive),detectIframe:!(!1===e.detectIframe),capture:Boolean(e.capture)}}(t.value),o=i.handler,c=i.middleware,d=i.detectIframe,u=i.capture;if(i.isActive){if(e[n]=i.events.map((function(n){return{event:n,srcTarget:document.documentElement,handler:function(n){return function(e){var n=e.el,t=e.event,i=e.handler,r=e.middleware,o=t.path||t.compos
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 800 x 625, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35859
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9291191461052755
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:NF7bIdhLZ0YAbhkRMWj9PPkRseql5Exgx61ENSb8oT:MdhLZ0cqWBPPiq5ELOPoT
                                                                                                                                                                                                                                                                                                                                                                                MD5:46A986521C1AB26D2DE990A8EA7A41CA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BDC70F668B0D4B8E35135621FF35F13768BFE1AE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:71AF68A95242B707DDB55C67DDBBE56D1D97A113DEA0F414E0985349CDFF549C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:49E88252C3681E8CD5B902F4FA2DE688AC636127A018A090D16D1BA744AD2774D64E2797D7A8C443B93B49F3DF62CE43BBBE02E593368A5175C2E9153D27B69C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ...q............pHYs...........~... .IDATx...}L.W././....T%~!....h.....+q..)..=..P....3..Gj...B6...j...\i.7d........j;.u..i..k..L....U..mz.)&......5..?p..U.S.s......Nhx...v~....W....""""""+............ DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd."............ADDD...B.-"{........8!{.DDDD.a.b#L..........).+{.... ..=."""".....e.......<....ADDD...s$... ........j^.. ......."""..8G... ..=."""".1.... .R+{.DDDD....F...DA..+{.DDDD..\.>...............i...>.........M0...........\.&.....W.....WUP.s...e....x.....H......{......(3...Pf.@......Qfn.........."""..8g... ....DDDD.q.d.......@k(..y.\.u...7E]....H...WE^n.B.-,.$V...PF.....{R.......T#..-.rnQ."s0.K}nQ....u)""""a.."/.s .c..>...yjv.......0..(.@...D}.^D.......z.uB.3.Q.......\......,"""R...,gA..-.$....Mh._.m.ut^.]y....(...7W.....R.F'.n....u1..; j...x.v......DDDD..;.).....W..H,. j.w.#M....""".R..'......E^..b..6...U......u."""....=..E^..b...zQ.JW.+.yM.-...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11906)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):444306
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.637485853983659
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:m4qAiPsyIJDyA0H/vICbzKtyIEvGgMShzqm55tR2lfyiRiEx:PqJ6JOLH/ATtQv15tRShiE
                                                                                                                                                                                                                                                                                                                                                                                MD5:2B9C579F194B9DE7DDD406994B14718B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:7F16885A45842E78751645771E3022DA5D3500D9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FFB3093F233E563A7445AE9A7A9A5E0DD3DFD909A8413EAAEED102500F1D857D
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7BE2CF321554BBB75064DBA1CBE6B06CA81A1E5C4AA728875088F31C3241C6A03AB49658354377ACDFFCFF47E57CD46F0E605E8AAA09820A47A9BE95B600726B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):68946
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.355658874464787
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:gDrcrJHTHgORGeEdKUbAGIxndEi+8zPtiMLa55KK6uE7QawqFShn6zonOuXov3h:gDOBTAOR7I/98W5KK6uE8aN
                                                                                                                                                                                                                                                                                                                                                                                MD5:9D5090120C1D023FFE9CDFD8D4860891
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0E1D1AC2EA80F4C9D3AAF4917D005E19EA94CAFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:111FB97DB2721B4A69C29D8F916CD563656A64BF2F208CE21BB68C2DB1A227F7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4F8CC43C05BB9928B59414D359F539D12432A9E306F13D2DC1F068EC69C530EB15161D040C29C2CA93CF5A25EE2A1E5E3FA09452B3FA02BC48ED2ED4D308033A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.clarity.ms/s/0.7.62/clarity.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* clarity-js v0.7.62: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return wr},get start(){return br},get stop(){return kr},get track(){return pr}}),e=Object.freeze({__proto__:null,get clone(){return Yr},get compute(){return qr},get data(){return Ar},get keys(){return Rr},get reset(){return Ur},get start(){return Wr},get stop(){return Vr},get trigger(){return Xr},get update(){return Fr}}),n=Object.freeze({__proto__:null,get check(){return Qr},get compute(){return ti},get data(){return jr},get start(){return Zr},get stop(){return ei},get trigger(){return $r}}),a=Object.freeze({__proto__:null,get compute(){return ci},get data(){return ni},get log(){return ui},get reset(){return si},get start(){return ii},get stop(){return oi},get updates(){return ai}}),r=Object.freeze({__proto__:null,get callback(){return ki},get callbacks(){return fi},get clear(){return wi},get consent(){return bi},get data(){return di},
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2107)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23448
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.515029569770483
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:0NeDv+qLamAjjyo7pg/hoOYlXu7Rx/NXaQ6qDQB9Gv8fz62uUnNablFJC2LCfywq:OeDv+qemijjq/yOY1u73lXaQjgjz62ux
                                                                                                                                                                                                                                                                                                                                                                                MD5:E58B7EA9309A82572E6FD2471D6A36F2
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1EDE87C0314D6EC1CF309AE313DFD1B47882F703
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B01909019E81B3374DAFA06FE231E0D3E42741E100D8E6267FDAA9883584FB4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5BB6448A01856E765C801926CF2AEBDA467661D9EF9EC2118AA9D19470BFFF4682AF991A3F4B1FE69D65B88429C9DFDA4C9F3E4EE681AB1714EDEF700C0206B6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this); .function ea(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)}function ha(a){return a};var ia,r;a:{for(var ja=["CLOSURE_FLAGS"],t=n,ka=0;ka<ja.length;ka++)if(t=t[ja[ka]],t==null){r=null;break a}r=t}var la=r&&r[610401301];ia=la!=nul
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):306408
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5646023325960625
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:Ej43a49wyIJ/re0Hew0SPd62WL+vvAf2zBOe95YtQ/nOq4EvGgMShFCmfVLsKjQ4:VsyIJDe0HjHICv9KtyIEvGgMShFCm3Q4
                                                                                                                                                                                                                                                                                                                                                                                MD5:779351CEC56418113BFA460881A41840
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0FF9AF4E780E576C000AD1F21D4C9DA55CD7A6F1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E816056BFB37994FF02E897EB231AE65BCD1C2373B236E829E452E962A4BA6E0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:460AB7675E058311E0D7C0EDE0966044408762B95061C0644A46471422EE06F238D4E3924BCEEA7536A52B5BF562B6CEE4EC835ADD4AF93587F12FF4088A45AD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-1033736748&l=dataLayer&cx=c&gtm=45He51e0v831857800za200
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=crimtan&google_push=AXcoOmR7EbncROJcfCcRM_e9qJbW2f7GodiTTeUSARnSAWXV-ApMLviY3s44WhH8Ne4Mn_z2naKn1DNgnohIz03AmqTfOu9EjkdzYw&google_hm=_tRw4A1qQfyug_vL4zO7nr0
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3501
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                                                                                                                MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/5190/sw_iframe.html?origin=https%3A%2F%2Fdownload.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):298
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.248988109474666
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:Sk5Z1lr4vevlJT8ayXAUBHZeVTodi8QTl0IIoD0sOc2:XVAg1yXAu5ewhI6sO1
                                                                                                                                                                                                                                                                                                                                                                                MD5:E081B46400CBF00D028681F89AE52E7D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2B0D792FCD72445A71A3AF091A894939C47D6B00
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FF4F103E165130E35A9E60421B29D8DB608FB081AD76F1A944EB70FB181C02DB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:03B5AE4DDFFB0409B39D7A6386C51ADFE47EB6B7834E2A0EE8C84B764C3AD3AC238CC21BE8C90A7CD8DB7A0F925AB57092017ADC0DDDA7369588EAD73ACA4432
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/fdb2eacb82f3bd17d5664fb536147026ce50578d/Ikey_highlight_3-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF"...WEBPVP8L..../,...?..m........f....mv.@.6...o.?.,@..C..%...F......p...3>..12@.Q.j..~h....$...x.q....g......n.)J.c.O._..?..I. ]........'..7=.IOL='7.(z.Zl...7{....)..,W..EfNo...........0#..R.....Zdw.9.../.5l.....yh.$.>.#<.z.F.~.&l......1.a.ok..H....>`.;....;7k....fK.Z.Y.<*#s'yX......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=EjSBpjiIST08-Z-Lu70Sxw&google_push=AXcoOmTzr6vLyA_2ey9933fwwI88Trnr6va4epVDanAHtS4E0s86ZfNERizW2f40CbJNuQtIhnIgOBQ25pMh8RdIM63IxTRGhv3iy34
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1033736748?random=1736937697935&cv=11&fst=1736937697935&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1127297
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.723356246189959
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:4+99UBZ4I/EkspR9exUeawsBiBCp8j+wpM6yb0S0ASvSxW43/fDGFqUgVDmTbEtx:Pq8
                                                                                                                                                                                                                                                                                                                                                                                MD5:92AA9B15F152F3113D74A43B76D66649
                                                                                                                                                                                                                                                                                                                                                                                SHA1:99690CCBAE81FD829585151430FF1923385D0CC4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BA1033E9B56AAD526F81BA37393C4C3850F9A60EBDCEE8F09F1E2F8F5FA7CE38
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AF02939338394EB36901B2FB59C0886170FB5730C02DC3E2C3E9AEB074F03B072DB38A819057EEC76997A2C52F2A80E1C211B4421F28133F078BCBB0662272BE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/@lottiefiles/dotlottie-web@0.31.0/dist/dotlottie-player.wasm
                                                                                                                                                                                                                                                                                                                                                                                Preview:.asm.........`....`.....`....`...`......`.....`.......`......`.......`........`.........`........`..~.`...`....}`..}..`...}`..`...........`.........`..........`.....~`....~`..|.`..........`..~..`.....}}.....`..}.`..~~~~.`...}..`..}}.`.|.|`....~.`.||.|`.|..`.}.}`.}}.}`...}}..`..............`..~..~`....~..`...~.`..~~..`.....~..`...........`..~~..`..}...`..~~.`............`.~..`...}..`.|..|`...~...`.~~.~`...}}.`....}.`...}.`...|`...~`....}..`..}...`......~~..`.....~~..`......|`..............`.}..`..~....`.|.}`...~..`...~~.`..|..`..~...`..}}.}`..}.}`...~}.`.~...`..}}}}}}.`.||..|`.|....`..~.~..`...............`.....|`..|..`.....~...`.....}`.................`......~`..}..`.....|..`...............`..|`..}..}`..~....`.}..}`.~~~~..`.|..}`......~.`..|...`.~....`.~..`..~...`.}....`.~...~`...}}}}.`....~.~`...~~|....`.}...`..}......`..}...}.`..}...}..`.~.~`...~~...`.~~.|`.......~~~.`.~......~`..~..`..}}..`..~~~.`..|......`.}}}.}`.}}..`...}}.}}}.`..}}}}}.`...}...`...}}...`..}}}}..`..}}}}}..`........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2460)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16238
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.493507146750787
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:r8VFJaUWy1AfwUwTIUq+rBNpX7EqWizLBC8oJUry4pnF+qlMfKsS:r8VFJTWy14wUwTI9iNpX7pWcf4v4pFP5
                                                                                                                                                                                                                                                                                                                                                                                MD5:647F48269C17B304426AC60D8C5BAF44
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6205E188CCF4A6B3674778ED97438EFE0E135A02
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:486C11EF948B612507F68B69408CDC2F3BFE24AB2183465E57CC9387BD9AEC37
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:580F46D641E4B3B463723F3F8A037ED625A029BD01AE7E7BC3EB5EA1257A2A513340B9531C970544097563A32CD24AF205D3C3C18CB88CAF78241EC7E9920586
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){return a};var q,r;a:{for(var fa=["CLOSURE_FLAGS"],t=m,u=0;u<fa.length;u++)if(t=t[fa[u]],t==null){r=null;break a}r=t}var ha=r&&r[610401301];q=ha!=null?ha:!1;var y;const ia=m.navigator;y=ia?ia.userAgentData||null:null;function z(a){return q?y?y.brands.some(({brand:b}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):308
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.207723768055056
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:ck5ZO8OQjSKn+3HBCi4yhk9YnESIcBDyK3yCzBeOmrjmBpFSnL6YO:cTMnqBC99KJYwitrjmrFMO1
                                                                                                                                                                                                                                                                                                                                                                                MD5:D3C6158F8E0C7071F6510FA69AFFC030
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4D543FF86F88C97D55FDD566508282347B5D8E08
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FF4811BA299F98CD54F38C8EBF0C351A4292BD8A4C56D5DCCB862EE0516D6D77
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E1F8C1295F5DAE452842F873A94E82F7A5D7551CA06CB06B9E90A2770B7BCA26F0523494B1EACC6FE5EDEE04A8055F78D8BCA78053E4918CC04508B53F645BB8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/1e7933e9262defe54359709868cbae66a5bb48c6/feature_tokens-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF,...WEBPVP8L .../-@....&....x2.+"..kCQ.F.g.c.".[4...6...@..q.&X....hp.hD.....`...gq^.........y..5..>..Q...mH. B@.d.m.....H...g.?...W....,G&..#.".:.Hr&......$g..f5I..bTX...=.<..|x.~.7..w.hd/,....F..&+fc.!....A.l...2.bslt.Y.0........d-,..v......{u....h.L..B...n.{)._,&..A_m....Lz.c.!B.s.%......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                                MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):372
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.373772389440305
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:nZ3GyE8oYpyYopfUgpiqzql15kBZxG++2QQxD0xWRccbnVcqpbot/t9WIPSk2EFe:Re8Vi2qGCBZc3QV2gccZcS+CqS0csqeo
                                                                                                                                                                                                                                                                                                                                                                                MD5:EB4560B6AF09A4BC0B9F2BF05588036C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C1C33C56CFB2F3EC86595E97A6F08A1339AF1061
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:755C1EEBB1A223831F78FE215EB2A8F8DF7B44212523EC37266530F5486A49A8
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F67C29CFBD0FF2659BAF98101491FC7240953BE00E8492F087F85CB02ABD1A7D4CFF3D37F396ECE51D0892A77860BCA4D84FEA96D4DC9EA8F61EA69A2B162FF5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/fe1945fe565da3202b76288f7c2059e16e277ce1/feature_multilingual-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFFl...WEBPVP8L_...//...O..m..w.A....4.D....0....a..m$y..........m.!. ..!.. d.....E. ..........R>hb"...gA..~(.PB_..<Tm.{.'q..6.........Pwo..n.......O...*..d.d.dm...T.I.Z....W..f..5h\B.....O?.B.r.bkp...9la......D.....g...Le9HM*..J+.>M bH3..KS....I........7 i..f.B.....[.3.....4c"...>...J..K....c.3.FL......;....v..gX*.f`k.G.:0.+q}...T....P..^.....,.+......
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4095
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.689771204426565
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:12oec5WT9BvpXKZhUyXuXsk8hLb3Dhm2ykOol:12oec5WNXK3XuXW5B
                                                                                                                                                                                                                                                                                                                                                                                MD5:5F0CDE2F0D200F96590E0CF07C126C19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0E8DB1F6796D5D3EB6E73AADA391651EAC46335C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5D20F2D35E891F3282ECAF19DF089301FF92631B06B3820B339A3D6BA5CE99A1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:362BAD2968EFB51F857F64550E130B7820AF196B4BCBBBEBC42B4DADFC5C5AFCB59FFA7929CD8D6F858BA5C7C4F4CCE3823E953FE4CEA9581C10EEFB46DA46D9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/p/action/271005445.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(w,d,c,k,a,b,t,e) {. var cs = d.currentScript;. if (cs) {. var uo = cs.getAttribute('data-ueto');. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {. w[uo].setUserSignals({'ea': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});. }. }.})(window, document, false, false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {.. if (r-- < 1) ret
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 172189
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):32606
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.989172006317271
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:4sbW9I6H7cuZdBZYNsB8XZiMmFWqWW8Sr14dfKX:42CI6HouZSNc84MmFsSruJKX
                                                                                                                                                                                                                                                                                                                                                                                MD5:4E2AE1243ABB5B62135EC430FDB4CAF1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:984A79EEA870415874C4C92381E914F297538572
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7CC2A3209B11E0FE59E32228641E7AC109A953A91A4DD1B2495743E85066FFFB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3F261D5B92F672C8E8F807EF0A61586C20610862296C2EED702685FC984C6F90219559C2C10355FEA74FBF8C20DACE73C4F179EAA460E9B90D41DB3FD61399A2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/styles/main.css
                                                                                                                                                                                                                                                                                                                                                                                Preview:............#9.0...B...TvK*.....0}.......-.@.>@.+B..)VR....C......4.H..].Y.9.......$.N..7...\.{.O..n.].....d0......7?..n..so.XU....t...v.i....C.........w.........O.....C...?.;...N...t..........~.......@ .......y..,v;........x.oW.u.;..w.......j..LG.......A.....h......?.z.?.. ~.5..~.uC......=../....O?f..F....Z..o.L.d..../n.h....x......W...U...tWK..c.._....%.7.'....L_.>..5..8...mu./..S...`$S..d..`....c.....6.rL.G3....+..r..G..;......0@.......!.......x.8o..`.[r}5.%G...).m.g..?s...FdY0&...(.....\... ]R....k..kj......u.... R.....X..l..p.\y..0.X.....5..#.?........>B2...w..........hD.5."7..pG...>.N.._\WC:...1......zC5`v.P-.vy.%...Z..+...V.b}-.c||.P-H.-.2..\_.uC. .c. ..O.P-..-.I..`_.R...Z..[0..........P-(...?....._o.6..C5`v.P-.vy.%...Z..+.G{+.....?w..$.....jA..c..Z...Q....q........jA..d...P-h.-.?..\_.._.....v..d.J...7T.~..0.`..D......P-........X_..;T......C. ..d.P-....(..u..8T..}.FRC. .W...e........jA..f..?T.J~;..2}%...C...ho.}....]..V......h...#
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=zemanta&google_push=AXcoOmSANSzX2ARim1FU2GDQmsTbEhku6tTeIGosYf2fk9D1EFcGBx3LP4FffAu82daTfFqntChAE4-y8cTJ__QggqGgZsjY0vuKQw&google_hm=ODBlN2Y5M2ItN2E4MS00OTJmLWFiOWMtNTlmNDM3Y2UyZDhh
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.025583096163138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LInWmDsMA8LInWuC6yRhQVBJAHlQE:5KW0fKW0nrqH9
                                                                                                                                                                                                                                                                                                                                                                                MD5:B2F4C4FEC4DD503C836834FD80CA0208
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B33019DA84981B7A80886F1B952555FD1281C1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A6DE652D5A51B8A0FA7EECC0EFCB2263EDE8B6479764389708688108EEA0556
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F2CC086EC9A02EA0EC43A3B42EEFCE42C42076A2D8B48B2FC449313F80FDBF3C8D0699C8EF5B46968881CA2E3FE1F45E4CA779E32E9AEE74BD41CACA7B4358C8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://avqgate.avanquest.com/api/visitor-js/?uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&wid=8201&ref=Pdfforge.org&mkey1=pdfforge.org%2Fpdfcreator&key1=default&key2=default&qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmR2ZGxg5wsW9Zl9gHcxNMkCBP-Q4DsIiGOIMTe2NbUHD0L2w0TqEsvvjw_q5NvFU2aWLwu4dafVka-HxwAEQxfM0OsoZg7vvSg
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                                MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.92873500677494
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YVMCXI5s+YVMdTUp+pLVBwWFLXZfTJSkmKFLNoWYY:YLzzEpHwALXZfTzmKrofY
                                                                                                                                                                                                                                                                                                                                                                                MD5:214AD49C486562240F3B67278D640726
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CE003C63BDCFC2C85FB2D601F33282BAD04DE388
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AC60CF449F41326153BB78C72C0D4F184602B4DFBCC7D58F6461F071F9EAFB2C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:561F230D767FDBF8E7274709D97110AE4CA8F6502C25D84518EE9FBE1BB9DC157096994DB5A650C45E1F6526018221C3A8F1902E8B7549CB4E60B14FDD33EDC8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=39895559
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"pixels":{"ADWORDS":[{"pixelId":"1033736748","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7350
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.972539338469015
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:U6/T3L95aD0WGt3CkMpBz1vysKUEdyGYpa4:7LL95aD0WGFAlxjKUGL4
                                                                                                                                                                                                                                                                                                                                                                                MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):183
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.523377179636577
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:pezmAjbwdBjZPMRpBUXBiRtS3ddhXUsEi+VFeARYKHQg4hL/HMoTCeYv:w0ddZMLBJ2tdhXdJOe0bwhLPMlHv
                                                                                                                                                                                                                                                                                                                                                                                MD5:5F3A5F7917DFFF4BE5FD6A83A423A52D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:775ACD7BED4BADF71887395E5274BEEB47304920
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB8010BF1845F14DDDFAA3410A46CCDAC45C474FAD3988E51072ACF21649E2D6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C688C5CFC055B8C146365B14A6C5C7118B62C154442085FECFF3B8771C518B5F1BF65D1CDC19E13C5D79B9C5A220DF8FC04D9D659EEFBCAB498B1C7BF41CDAEC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:try {. sessionStorage.setItem(. "Neos.Neos.lastVisitedNode",. document. .querySelector("script[data-neos-node]"). .getAttribute("data-neos-node"). );.} catch (e) {}.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.901046713075336
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YVKBEiz43xRL2KIhfwcP2xR2GXEqRWJ6jLZHJqCp+n:YiCBbU2mn6jLZprQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:A5DAFCD6C1045A58B85EAD88D7D654BE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F630016D11D87609B1C347F26A96544076F40BEF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D8663DD434509ABB9D79B24C9EC9B3EB2444CF5440A87BD9C4AE23384943CC0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:ACEDEEFE7015EAF3220F19F996449F265B8F41AF598EAB06865D417BA6AE377F4A04F7DC7EE442CE42FDE47147840993A97658DBB28A8CB6F43ECF06AF8A2738
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"portalId":39895559,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1333463724}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):128352
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                                                                                                                                                                                MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/material-icons.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=b1RWeFNoYnUxVHkwUWs1&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmT-AbxcMCKNBIvrj-T9XzFcNYjNkmlQuXnRW3cn2ehAV6JqFAbwsFSHw4j5vyb6PDcHwMc1rRcSzv_tzTyywNqF0-VokTuL4g
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.007230590868428
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LIuSGOmDsMA8LIuSGOuC6yRhQVBJAHlQE:5mqfmWnrqH9
                                                                                                                                                                                                                                                                                                                                                                                MD5:1B3CFDDF9CE727FED1D49796CBB6A115
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A06CB97253D88BF6C40FFEEBE44EE9CB2A942262
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FDEEAE4124138328E57DD907542545E7386CB7A3965D5302758E32A0FF1DCB99
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C8C4F913F6BF498052495CC6763E1C3BC3A6399DBA01925FFFDCC4E69407D95870B5FCC769C2C0A77F1C01244CF6EA2569B5F7F2F78EA94B448297C9520CF55C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 105912, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):105912
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997957994513425
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:KpI9aPuJYnBqKfNpNg0bIGfn98FdfzH18ln7JapWW1olfuSsOYzYJdLFn:KOmuaBqGF0Sn98PLHKQUxfuj58dRn
                                                                                                                                                                                                                                                                                                                                                                                MD5:FC28DFF75AFCCCE7F5A90844FBA40466
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A197EB37ACBE6C839D9A549A08FE80BB8A39D6AA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7824A9014117F15DFA90A4A1C4082B3C52EB3CB0AA9DA3DCF627FF2886E039B4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5A586A1C08CC13A791F1DAD7E7B52A79BF7BAD511E3E1B19911E5BCB72F1075853C381EAA8932BCC187274DEFE390B13256B8CE6A20142063AAC1B7468BD4B85
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Bold.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2...............P...Z..............................P...z.`........../..P..6.$..J. ..Z....[01..J..d .#.M..E....3.....S(....m....?.O|..)rX....b...:...x.=..q.7Kq..Ie..............,?........&.P........Zu.\...:..@\t...r..C.r.pP.XE.fm.N..I.=...A.<[._P..aE.+....j>6Xg.n!..$.,.k.b...p..'...qv..3..z.JT;.........Z.L...e<.z..7......rAty9MEKB...5...X^.DV..I..l&.` V..+....Z."2....B.B......X......"..........>.6..U.}..w7/.5.Q..r..Y..:F..;..b..R..z.c=.#..p...B.Z:....@z\1aK....[rLv....1.#Yb.BM.].9..g!...>.1OY.1....0..S..*.&....m..y.%..sv...;...p.|Z......P..j.r.W@8...?.A......l...H"Y../.y.T|f\..26*v..}9........;.+.a..II{%g.ZU..d&..b.........%ld....e$.|..#.K|......U../.gV.#.U.si<%..j....6..1B.W.sL.p,;.#oa;f...........2V..+.}.H.|r.1...Lg........(:x|2...8&1.[.}..X...G.m...........|G0......!4.O]...t......0/.br.....4...:>7..s.....W.$>.'Lv8.1....3.....!..5....o....7QF.P.B$.*x....h....p}A..N..U^.Y./.xb.7--.->......J....w.Y......yI.e.D.p'.....G.V.........s.y.X8N.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):181696
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.249049206899874
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:qncw8k/facQE8AOVAGasnjPgDG3/GQLn95JxsZgx7rLL95HzkdP2NGE+mr6UqB5l:Tf7EhOHfB1Z95HzAfvnDNaOFxRYG
                                                                                                                                                                                                                                                                                                                                                                                MD5:7B37175AAC127A7B25C3C0F915657220
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE796F796E6F354534E3EF0898F64BA9F893FBAF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F0AB25B00C695B98CC6D17B1D2FB92C77AB3D46D5F1670CCF059CF2CC28BD3CC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A77317C5F2585DD7B87CDABABF52E3DC5B2B9DE9910A77BB960286574AD1B8264F4497CA7EA6A119D517A2BB8F79362D907008631DF6AF7DCD5214B4FE26426B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see 328.0a10ba27.js.LICENSE.txt */.(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[328],{7928:function(e,t,n){!function(e,t,n){"use strict";function i(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var r=i(t),o=i(n);function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function s(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}function l(){return l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},l.apply(this,arguments)}function u(e,t){return u=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},u(e,t)}var c="transitionend";function f(e){var t=this,n=!1;return r.default(this).one(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (678), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):678
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.26591718363178
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:+dcOcclYTJ2hTGuRFlmPJBUeyaiNTNCZxbSKB7QVMUUgZ22AwEs4GzZEUpEX6yXB:iBhCTOTGuRF20harxbpV6DT4eZWV
                                                                                                                                                                                                                                                                                                                                                                                MD5:AA4720CF6046C4C77C06E1E0E1A058A1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A651DFCA0CEB227C05670840FB31215A14937B6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E152AAC00AC9C83D8F602125781F69CCFEAA4F0D9D40CD15434E60A18E9724C2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:71B973D08842059BB22296AB58854B8D5AF1B0B592B99BB9ECC19061C0AB9471358E0B5B0FF6B444B3397225B8248AF249F2320AA1425A21C6D861D4C0BC9630
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/611.0c276bff.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[611],{4611:(e,a,c)=>{c.r(a),c.d(a,{getMarketingDataObject:()=>s,saveMarketingDataCookie:()=>o});const t=["utm_campaign","cmp","campaign"],n=["utm_source","source"],o=()=>{let e="__md=";const a=s();if(Object.keys(a).length>0){const c=window.location.hostname.split(".").slice(-2).join(".");e+=`campaign=${a.campaign}`,a.source&&(e+=`&source=${a.source}`),e+=`;max-age=31536000;path='/';domain=${c}`,document.cookie=e}},s=()=>{const e=new URLSearchParams(document.location.search),a=t.find((a=>e.has(a))),c=n.find((a=>e.has(a)));return a?{campaign:e.get(a),source:e.get(c)??""}:{}}}}]);
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 104520, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):104520
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997841077258513
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:/eKLuRlUVrmZeENOpP/MkSJXPh44Rnt54FztgEFuxJMl/P5oHY:/enRlUhm0ENQMkwXPh44RnazJWJ8CHY
                                                                                                                                                                                                                                                                                                                                                                                MD5:40C7842DD01F11A87BB242C29355E722
                                                                                                                                                                                                                                                                                                                                                                                SHA1:99A52DF26833E4158098A1C525DF2DD1E4E4F92C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF4CD4F7CC34AC1B85CFD6288AF2AFA46E9F5D814F6AB9A81D6601973625C11B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B8408331379A035BF5F55F6ED69931EDC6A2ED081EE06C2919EB453FE49E4A1E2C2EBF5D3A5B044D16171B33C568D8418D778C1CE826B7991FF0DA7AA4C020B8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-ExtraLight.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2.......H....... ......................................z.`.......D..C..P..6.$..J. ..4....[d...Jl..U....h.%... ....b.S(..s..GT2..|.......c..X..?....OK =.-B!................E...;If...Bb..E@T...m....}...=D*...e.b..UK....W........Um...#.Z.&Q..5.L.P.b8..1...2..j>^D..L-.").M.m.4.rb6...ep7.!.!.K.V..Z.Rd/_o.j...j..<...*u.BY.1.......LoU'.z.j.wCH.K.C>51.3..j@153.<.......e..A...\.Br@..R..}*!.. GW...*.lT;X.vy.O.|4..B..av.A/9ekeE.=d..(_..9sgY..E...+:M.9y..\.=\&.a3.V.R.I.a...9".%1.]..-....!eG!....d%T+B..\.HR~.....T......wq!*..:x..I...R.....[}Ja..G..|.7....u.M.......}..!.$Uz.*..;...^......>).)..<..aM=v.k...K........<...p)s~.N.kT......@....Y.}.>...B.b..<..,..Hu..\..m~...B....U..0.O..L.\8R..r9SMY.o..1..ob..t].kH...$...>..M.R1{..?.q/....eq.Cc..?...|<.tH.8.LmT/...J<afl....v..>S?...u....af......W.j....?....[.}.c...w5...j_..I."...'.Cu6.$..R..kU_.,y.^...<...@....".....9.g[K...\........8.*..~.....l-.L..wMM....V+.....7qjR.......S(.{.W&#5?Gu.iS..a....F.N...Q.*.>...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1234)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21351
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.503622110294562
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:HdQm0XyQHiUtmxKLjL9jRiKPS4XYunqu9MVkWth5nXg5d7yFsiTtgfgelMBS5So2:HdR6yeiUtmELjTiMSQ5ndSVkWb5CduFn
                                                                                                                                                                                                                                                                                                                                                                                MD5:AC43CF3B4914E73C29910415BD19DB97
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AB38BFA238B44E53F05AA778721D9585D0C6EA9D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FA98E49ACB4BA980865779FA22B7CE1C48BDD56CB44A0FE19A8D6899F5FFE077
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8E36FC6B94073AA48C729342AC02287B0965A4375DB8A6F056F034044F43BCA51CE449FDD581B49839BE592BB4375D3891C90C0AFCCF6C326ED0CD43E27C43C1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/static/service_worker/5190/sw.js?origin=https%3A%2F%2Fdownload.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Preview:'use strict';var ca=function(a){function b(d){return a.next(d)}function c(d){return a.throw(d)}return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}f(a.next())})},h=function(a){return ca(a())};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var p=this||self;var t,y;a:{for(var da=["CLOSURE_FLAGS"],A=p,B=0;B<da.length;B++)if(A=A[da[B]],A==null){y=null;break a}y=A}var ea=y&&y[610401301];t=ea!=null?ea:!1;var E;const fa=p.navigator;E=fa?fa.userAgentData||null:null;function F(a){return t?E?E.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function G(a){var b;a:{const c=p.navigator;if(c){const d=c.userAgent;if(d){b=d;break a}}b=""}return b.indexOf(a)!=-1};function H(){return t?!!E&&E.brands.length>0:!1}function I(){return H()?F("Chromium"):(G("Chrome")||G("CriOS"))&&!(H()?0:G("Edge"))||G("Silk")};!G("Android")||I();I();G("Safari")&&(I()||(H()?0:G("Coast"))||(H()?0:G("Opera"))||(H()?0:G("Edge"))||(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2526)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23270
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.503833775820013
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:yio8su2naz/rbhhy/6IbtS/4ouK87eU2w6wqpPBZ5AE3VnIJq9cLcuy4nDEWyDY9:yi3sVnaz/rbhQPAAouK87eUp6JPZCE3k
                                                                                                                                                                                                                                                                                                                                                                                MD5:519FBC47D014ED898E08CD32411DA107
                                                                                                                                                                                                                                                                                                                                                                                SHA1:36ABBEC560F1031F008E2FBFA1968C7AFE63ADF6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:04581663A590A3B051B88AA91A71C8941E064D62839993B3F47FF8AA1B21017B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AA02876DA3FBE91D74C8CD88A47BA2DF2379725A05D7B4C8C3BAB891CB808AEB29FC3BC05A8EC96CF177437ED6986F7104759E0975FC98C8BFD161CCA28AE843
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function ba(a){m.setTimeout(()=>{throw a;},0)};var da,n;a:{for(var ea=["CLOSURE_FLAGS"],p=m,fa=0;fa<ea.length;fa++)if(p=p[ea[fa]],p==null){n=null;break a}n=p}var ha=n&&n[610401301];da=ha!=null?ha:!1;var q;const ia=m.navigator;q=ia?ia.userAgentData||null:null;function ja(a){return da?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return da?!!q&&q.brands.length>0:!1}function ka(){return v()?ja("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};!u("Android")||ka();ka();u("Safari")&&(ka()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ja("Microsoft Edge"):u("Edg/"))||v()&&ja("Opera"));let ma=void 0;var na=new Set;function oa(a,b=!
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7186
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.836201932278951
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:hGYTNAmuRrdZq5uK6JTBEzjx1R3grWqFDlNRPbRBSDtowkEhB8i69C0ygtF1Dv2A:hhurjqRHRKN1z28i69C07pCf2
                                                                                                                                                                                                                                                                                                                                                                                MD5:8C60A5FFF44A21029782636442D249D4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:79114A95A3695870106ECDE04A8F127EC1C3898D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:18851BB2CF7B00826E87DA430999706BB3813BDE4A1FDD99B34ED7CB8EBC7F20
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C28CECDEC6B9F9360A75A6CE2810245F094ACB8B74061937B40F12BE8C3CD6D1D8B08172CB68A3E4E89AAEFCB1D74789728B3F6C25D8D91937EAB7B6C0FA20B0
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="191" height="52" viewBox="0 0 191 52" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M33.5879 0C33.5879 0 30.8935 9.20916 26.0592 12.7817C24.078 15.084 13.2208 23.5786 9.81302 21.0382C5.53354 17.6244 9.81302 6.11298 9.49603 6.19237C8.06953 6.50992 -0.251692 15.4015 0.144557 27.6275C0.223807 31.2 1.25405 36.7573 4.26554 40.6473C7.35628 44.7756 12.4283 45.0137 13.1415 44.1405C15.519 41.2824 18.6097 37.313 23.6025 37.7893C32.6369 38.6626 32.5577 51.9206 32.5577 51.9206C34.3804 51.2855 47.0604 38.5038 44.9999 20.4031C43.8112 10.0824 39.2939 3.25496 33.5879 0Z" fill="url(#paint0_radial)"/>.<path d="M39.6107 5.39847C37.8672 3.09618 35.8067 1.27023 33.5877 0C33.5877 0 27.2477 12.0672 22.4135 15.6397C20.4322 17.942 13.696 21.7527 10.2883 19.2122C6.00879 15.7985 9.73353 6.11298 9.41653 6.19237C8.06928 6.50992 -3.42193 29.0565 16.7075 30.0886C31.9235 30.8824 44.9204 20.4031 44.9204 20.4031C44.2864 14.1313 42.3052 9.05038 39.6107 5.39847Z" fill="u
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5694)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5806
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.411984302263247
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:os2xRrqlGQP/gaCaQ1i4lIUhUS5UQ1YG2GdBtF3baEYU5hVV:oprrqlG2/grZ71Xxnz
                                                                                                                                                                                                                                                                                                                                                                                MD5:A34E8886288F713220F0C5A1C7FCAE87
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3D5A9F0AFEDB17059D102F4DF5BBB0D673099DE8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DC65A24710BB3C4560ACD8EE58C3A2947C1A8726A3FB078450F27D5A912B4EBA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EC2ACF955577FE712C8039E84193CD722A6501D513BD6D39AFA7CAE869D8D5E46169C61E2AE6BB984FE08B242B0DDCB2812C5F3BFE5C52837A8E0EE7760EFF62
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return i;i===e.APP_API&&(i=e.APP);return`${i}${t(n,o)}`}function o(n,e,t){return`${r(t)}${a(e,t)}${d(n,t)}`}function a(n,e){return"qa"===(e&&e.envOverride?e.envOverride:n)?"qa":""}function r(n){return n&&n.domainOverride?n.domainOverride:"hubspot"}function d(n,e){return e&&e.hubletPostfixLocation&&"domain"===e.hubletPostfixLocation?t(n,e):""}function s(n){return n&&n.tldOverride?n.tldOverride:"com"}function c(n){return n===e.APP_API?"/api":""}function l(n,e,t,a){return`https://${i(e,n,a)}.${o(e,t,a)}.${s(a)}${c(n)}`}const u="data-hsjs-portal",p="data-hsjs-env",f="data-hsjs-hublet",w={PROD:"prod",QA:"qa"};function h(n){if(!n)return null;const e=document.querySelectorAll(`script[${n}]`);return e.length?e[0].getAttribute(n):null}function b(){return h(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):10774
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.248563107440437
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:cNMtfsNMtNNMtKNMtfWNMt/q5NMtDbqGIwV4DNMtlNMtuyNMtoNMtf1NMtENMtPq:qCfaCDCwCkCyfC/qY45CLCrCmCf7CCCS
                                                                                                                                                                                                                                                                                                                                                                                MD5:F45AAFE2B324E64D63E8B153E9ADBC7D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:08832C24600D9AA313A362F46B52A57C3714C78F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5AC24792BD79036AC9072BC246E5FB4FF4F1E34F53781D5699B096E1D033D61F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:71E3C0A90D589659F9CDB60062324AE0FD14709763031CEAF8538E3798792244AC38485B0A8D38E053BB9C4585765CF8FD3390204979FDE3FDCBE09DDAA17455
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Roboto%3A400%2C700
                                                                                                                                                                                                                                                                                                                                                                                Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-st
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):721
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.777163295363377
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sAIeOufV8TBeQVuXePwXAaSSwdWhsPpcl+zf80f41s2:qIfufV8TwQAOic9WhsRpzf8vP
                                                                                                                                                                                                                                                                                                                                                                                MD5:431EBAE5FB7E995D46DBD1BB941F0D32
                                                                                                                                                                                                                                                                                                                                                                                SHA1:19DEDD4B4E4D5D06C5882790E5B4EB1429FAF50A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FA68A5FE0B00F530C164B07DD67B85D1CB5BA2743F2DFA93BEBC6E0C1F805E96
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:346443D50AAFB1CC30EFF012B18A398D03F2751E6EAEC7E976B8F966F93A7C052668B56B145DF12020B60BECB754F1D3C5C256B61ABEC559C192C4D3D7C8465B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/click_1734018555_64x64.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............xPLTE..........................................................................................................................H....'tRNS...?..2.....wX:G...MD7g.d...6..k..q*.!_c>5....IDATX...v.0.E/. ..T.Ppl...X..C!.....r....H.)..D....#......_ym..yi.....Z.&..r.`..|..&.C. 0.....mX....Og.4@.............4.yd..".."o.... ...g...f.$B5.9.I.#.".?..0A...s.{.`<e.0...k4RmX..!x.&zW3....o...p..........[......1.t.2W..'...~::.J..:dDl.....@L..&.t.#.<.K.....2:.8`...a.q...a..q....../V..C............._tHB..]m.........sj.P.]..-..+a1.:....at.4........\+l....v....:.t....4.n@.y..Z"..<...E.gHY...c(S=.F...c(+.f.Y...7.H.....8...?.'.&...;..........}..=.M.X.o.4c..&.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11906)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):444320
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.637479408209942
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:m4qAiPsyIJDyA0HxvICbzKtyIEvGgMShzqm55tR2lfyiRiEx:PqJ6JOLHxATtQv15tRShiE
                                                                                                                                                                                                                                                                                                                                                                                MD5:13C81E2956660A107CDEAF9EAF5BBF02
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C1558DBA356FC20C0B9973DB775C93E3BBD9FC3C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BD95E26933258DF5E911CEE190ACFC1F79118FC1DF35650E047DDE3BDAEA3002
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8AAFA274E3089EAE9AFC9ACC8EFFF5A0B0E829F33DAC3616F09496C33D5E7D7D6BF266C6CA2BF4DEE4994B08741299D94407C4395C23CB2EEE9C6200084933AE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/destination?id=G-0KY8QE69K7&l=dataLayer&cx=c&gtm=45He51e0v831857800za200
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:Rn:R
                                                                                                                                                                                                                                                                                                                                                                                MD5:7BC0EE636B3B83484FC3B9348863BD22
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EBBFFB7D7EA5362A22BFA1BAB0BFDEB1617CD610
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A2C2339691FC48FBD14FB307292DFF3E21222712D9240810742D7DF0C6D74DFB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4D094B64124366530E7E327B1AD5D06C0FD1CEB96387D6A143E9F561C2F9FF7CA9D68E7C23B8B14AAB5309C202A8DCED9A38D950662A50984D2841577293CD64
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview://
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):242
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.96916569183464
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:aAWZw+xnPGHv5YXFa/qJ4+PxUa7HbuvC4iKsf7/awo:sO+xPsh+a/6PxPD0SK+7iJ
                                                                                                                                                                                                                                                                                                                                                                                MD5:454778C42C77151390AC8D571B1FBFEC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5228DA8FD75B3CB9BA219299D0976B1DB8F5074D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:79BBB03A2A04DC9F6DCEEF5D72E9F84DF15F46BA514AC711AAC25A77D6147D0D
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:03C43F02C0DE6DB340593AA6DA067713F075F0DF04174B4A2875B9592E9CE26DA7F7D6A2FAB815319E1672165F34A4A05217DEAF4DD39F07362AB271FC7BFD60
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/43d56402e17f37ecdf2fcb792d440599d20529e7/feature_convert_pdf-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L....//....`*..}..P./j.i.&.......Z5..0....`..1.I.FyQ4.DeM...=...j.50......]jT...$).0...o.`w../....q$Y..w..!.H..4..`.q..LB.E..d..F...4*......Ln.F!{..j...I.M..3w....z.4.C.C.N..&:.w.v.....5]*,.(n.h.E.8=J.U.B/.. ......Gx..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2446), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2446
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.098127475915424
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:iB1Cg+G4MF2mnJyNK5hnG1TxTsnWJ7BlCzmDWX6kyqfyqsGubGu7xGuXAzOo:z5G/sqRjnIsWJ7BMaSXO7V3VDo
                                                                                                                                                                                                                                                                                                                                                                                MD5:D484CDCE2C8D35D2DF26A23E4C0E2FF5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1E528A329DE307EFC0B819F35398E39F08834EFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:91E856A73ECAF0C6577CDD1757CE74DA07AFF32A14EC3EF02929713583B6D253
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:73C787D8D31E47302B0D94CD54625851828F46115E90FE7EA968FEC3D126E0DB69DDF6D58507E6CB753E5ADCA453D4F2CE94B3F83A71DCDE3DE2FD446BB63BE9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[318],{6318:(e,t,s)=>{s.r(t),s.d(t,{startSearchApp:()=>d});var n=s(3822),c=s(1124),i=s(8999),r=s.n(i);const a=(0,s(9152).A)(),h=(e,t)=>a.emit(e,t),o={name:"SearchInput",props:["searchUrl","redirectUrl","searchStatUrl"],directives:{clickOutside:r().directive},emits:["open-search","close-search"],data:()=>({search:"",results:[],searchInputOpen:!1,cancelToken:null,timeout:null,searchInput:null}),mounted(){this.$nextTick((()=>{var e,t;e="search",t=e=>{this.saveSearchStatistics(e)},a.on(e,t)})),this.searchInput=document.getElementById("search-input")},methods:{saveSearchStatistics:function(e){c.A.post(this.searchStatUrl,{searchString:e}).then((()=>!0))},onSearchClick:function(e){this.searchInputOpen||e.preventDefault(),this.searchInputOpen=!0,h("open-search"),this.$nextTick((()=>{this.searchInput.focus()}))},onClickOutside:function(e){"search-icon"!=e.target.id&&"search-button"!=e.target.id&&(this.s
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (62132), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):62132
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.1257212505532
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:uAHIgdMyXAXabfGCOlB7snLc+kffmHulQK+S/542jWX9Brb9+yTdrDyyMQQmXrXs:RqglitG+WwSHyK3m
                                                                                                                                                                                                                                                                                                                                                                                MD5:70C12FE7AB1445312B123B2E672BCC53
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4F8122D075A3659595FCBB774F40A8509B05F311
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9DBCA9BCB4F779F827CC11C843631C90AB5A71DFA2D4873DCD5EDDBC2F7EC045
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3BF3C4D1F088852CD52556A47E3D2ABBCE778D43F5FBE7E6F92F6C59F9D35AA23DA948A0F17F04E6ABAAEF5223EECC87874A1932AE3D13894CB6E70575543E7B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-4925186502893659&output=html&h=280&slotname=9372983534&adk=648645733&adf=2579129907&pi=t.ma~as.9372983534&w=336&abgtt=13&lmt=1736937703&format=336x280&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0.&dt=1736937701644&bpp=1&bdt=2071&idt=1467&shv=r20250113&mjsv=m202501030301&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=336x280&correlator=5715450062038&frm=20&pv=1&u_tz=-300&u_his=2&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=785&ady=534&biw=1263&bih=907&scr_x=0&scr_y=0&eid=31089543%2C95350244%2C31089638&oid=2&pvsid=1704517438819883&tmod=741570090&uas=0&nvt=1&ref=https%3A%2F%2Fwww.pdfforge.org%2F&fc=896&brdim=0%2C0%2C0%2C0%2C1280%2C0%2C1280%2C984%2C1280%2C907&vis=1&rsz=%7C%7CpeE%7C&abl=CS&pfx=0&fu=0&bc=31&bz=1&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&fsb=1&dtd=1472
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!doctype html><html><head><script>var jscVersion = 'r20250113';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20250113" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var u=this||self;function aa(a){return a};var w,x;a:{for(var ba=["CLOSURE_FLAGS"],y=u,z=0;z<ba.length;z++)if(y=y[ba[z]],y==null){x=null;break a}x=y}var ca=x&&x[610401301];w=ca!=null?ca:!1;var B;const da=u.navigator;B=da?da.userAgentData||null:null;function C(a){return w?B?B.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function D(a){var b;a:{if(b=u.navigator)if(b=b.userAgent)break a;b=""}retur
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1587), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1587
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.105332109067818
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:iBLGhUCiUIorqkKrQTia1ENfMzfbZbCapjffH/HPU:cGhUCi6q6TLENfwjZbCapjn/H8
                                                                                                                                                                                                                                                                                                                                                                                MD5:17FB5327D21B00A8F543FAC67A5A4C13
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D4FB2B55511E424EF3E4DD3DCD975B21AD7AEF86
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B56192B7DDE9C8603602BB61DC9D49264A22B5D3F26B998F0879A8062EDB87B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:70F3009C40DCF384D2EADF01F9E65BA79484B4CF4F7B9009B42768A3B596D69E48F5B3082EC312301CC136F56DB735E274883030CFC58A5DD3F99D59F197D0B4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[859],{3859:(e,n,t)=>{t.r(n),t.d(n,{lottieStarter:()=>r});const o=function(e,n){n.forEach((n=>{let t=function(e){try{return JSON.parse(e)}catch(n){console.error("Error parsing JSON:\n",e,"\nError:",n)}return null}(n.getAttribute("data-lottie-config"));if(!t)return void console.error("error parsing lottie config");if(!function(e){const n=["autoplay","loop","canvas","fit","renderConfig","src","data"],t=Object.keys(e).reduce(((e,t)=>(n.includes(t)||e.push(t),e)),[]);return!(t.length>0&&(console.error("invalid configuration keys:",t),1))}(t))return;t={autoplay:!1,loop:!1,fit:"none",renderConfig:{devicePixelRatio:1},canvas:n,...t};!function(e,n){let t=10;if(!e||!e.getBoundingClientRect||!window?.innerHeight)return void("function"==typeof n?.play&&n.play());if("function"!=typeof n?.play)return void console.error("Unexpected error: Invalid lottie animation object");let o=null;const r=function(){clearT
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):85762
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.280457301187704
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:8fyXWWcWxc33jIRXZCJy5Nbvey3axWXF9r9g4Ai5KeQmHBl8705eYt6a:EdJMbveyKyFP
                                                                                                                                                                                                                                                                                                                                                                                MD5:E731B6707EB6368E593ABB6DF789D598
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9FAC3D1B5A1F71A5561E320E0F15460785393A34
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A380A9A7FC676BEF053E1F3716B212719E3DD4CED09CF58BD961F8903908BBAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AAA50F7D93802E75ABF2ED94EA22F769501F2EA90A006596ACF80D769A308F41A77CDF0425F417AFB5A4628766D9459C2011ED583B99EC1FDAB68FD8C4526584
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.007230590868428
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LIuSGOmDsMA8LIuSGOuC6yRhQVBJAHlQE:5mqfmWnrqH9
                                                                                                                                                                                                                                                                                                                                                                                MD5:1B3CFDDF9CE727FED1D49796CBB6A115
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A06CB97253D88BF6C40FFEEBE44EE9CB2A942262
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FDEEAE4124138328E57DD907542545E7386CB7A3965D5302758E32A0FF1DCB99
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C8C4F913F6BF498052495CC6763E1C3BC3A6399DBA01925FFFDCC4E69407D95870B5FCC769C2C0A77F1C01244CF6EA2569B5F7F2F78EA94B448297C9520CF55C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://avqgate.avanquest.com/api/visitor/
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1127297
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.723356246189959
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24576:4+99UBZ4I/EkspR9exUeawsBiBCp8j+wpM6yb0S0ASvSxW43/fDGFqUgVDmTbEtx:Pq8
                                                                                                                                                                                                                                                                                                                                                                                MD5:92AA9B15F152F3113D74A43B76D66649
                                                                                                                                                                                                                                                                                                                                                                                SHA1:99690CCBAE81FD829585151430FF1923385D0CC4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BA1033E9B56AAD526F81BA37393C4C3850F9A60EBDCEE8F09F1E2F8F5FA7CE38
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AF02939338394EB36901B2FB59C0886170FB5730C02DC3E2C3E9AEB074F03B072DB38A819057EEC76997A2C52F2A80E1C211B4421F28133F078BCBB0662272BE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.asm.........`....`.....`....`...`......`.....`.......`......`.......`........`.........`........`..~.`...`....}`..}..`...}`..`...........`.........`..........`.....~`....~`..|.`..........`..~..`.....}}.....`..}.`..~~~~.`...}..`..}}.`.|.|`....~.`.||.|`.|..`.}.}`.}}.}`...}}..`..............`..~..~`....~..`...~.`..~~..`.....~..`...........`..~~..`..}...`..~~.`............`.~..`...}..`.|..|`...~...`.~~.~`...}}.`....}.`...}.`...|`...~`....}..`..}...`......~~..`.....~~..`......|`..............`.}..`..~....`.|.}`...~..`...~~.`..|..`..~...`..}}.}`..}.}`...~}.`.~...`..}}}}}}.`.||..|`.|....`..~.~..`...............`.....|`..|..`.....~...`.....}`.................`......~`..}..`.....|..`...............`..|`..}..}`..~....`.}..}`.~~~~..`.|..}`......~.`..|...`.~....`.~..`..~...`.}....`.~...~`...}}}}.`....~.~`...~~|....`.}...`..}......`..}...}.`..}...}..`.~.~`...~~...`.~~.|`.......~~~.`.~......~`..~..`..}}..`..~~~.`..|......`.}}}.}`.}}..`...}}.}}}.`..}}}}}.`...}...`...}}...`..}}}}..`..}}}}}..`........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2971)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):443854
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.579900278548729
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:ZpCfidcQEswBLpmvgMLZj9sybPiEzOCCdTSBuRcze8RgWGCIuBWaojGybrqtsxQO:ZpCfidcQEswBLpmvgMLZj9sybPiEzOCs
                                                                                                                                                                                                                                                                                                                                                                                MD5:4939804E88F6B5166D85EF231C54C6F8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EF4C8441DCE4AA04BF5B357A8D08F0671D835FD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:52FDB5E94AE1B021342C42734503FF7E543D3F1C4D37806F3455465E103E0BE7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A683918869B9374FC30F702AEEAB1A7B8C85F1DF325D9F7F452B983FBBF544938739BDF1E4E3E0C9B4781DE97A09F8CCDC6DD9123EE1E7D3F907F81A13FD2839
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}var la=Object.create,ma; .if(ea&&typeof Object.setPrototypeOf=="function")ma=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 46 x 46, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):396
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.948082325931137
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7kNnMc12h4hteIrcY9twLNrYbwFICNQdeV987:dd2ShtHIYfwJA+NQ8/87
                                                                                                                                                                                                                                                                                                                                                                                MD5:CDC744E56236184359028826A8A3DD96
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D8BB0D00E9CF6B87607F6B268181800B7E475773
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E4A7980AFB3AC9CD6E193804D0FA54DAD478A90729ED2871AE4A06EE454FB9AB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9B7525B9C58D4A81519A02C8FFBD79DD8C580EDE677B05013C9ED634247FD54691C6B2A0257CC79527CA770E2478C6FC151B08A4BF671EE8405CE715D1CFC670
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR.............`g......gAMA......a.....sRGB........HPLTE...GpL@..8..8..5....9..7....8..8.....:..:..8..9..9..9...........9..zZ......tRNS... 0`pp.............4....IDATx......0.D.D........O-....VS....p......).>s.s..n<..[.....x2.x...1..<.x...^..Fy.x.....H.t.s.....Rk.z..\.Nt...q.V....i.....z.Uw...'c...>S@<q.W.CE..|...X&.k.|J.&..c....,.8....V._Q.6.LC......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 104220, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):104220
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.997332573939631
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:zQtk+SgUbwLhZgUKhT/wiTJVsSgcxok2BsFjbd1jjSdWlCeOHj:zQC+SgUyZohLYyxh/jbdBjfOHj
                                                                                                                                                                                                                                                                                                                                                                                MD5:37EAD458A1A27AF6B5EABAAB92C3046A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C5A8F1049843A3D8819D66BCF2593D5E3CC3F328
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FF1C26C798310103EB6A3E6810D96B53358E82FB220B028173671290EEFD0D1B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:201EB6BD9F436956A43E067842A1385420E479952FBAAA1891460FBD101AA9AED5EDF518F14ED91D889A5BAA4B99084275A07617244015B366B13CA11412E2A9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Light.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..................................................D...z.`.......@..7..P..6.$..J. .......[. ..._.{^k..J.C.\..."..m...qp....P*..w...........d[.ji._..Nn.p.s....:s.................7...OB.BB... ...=k...WP#a...Y....Y..9Ya......~W7....e.XgW.......2....l..7u.L-.#.r....-ruIuE.`.XO.D..T.*3.I.Z.&:...u.........w.3Z..}...]...sO....}.d.C..8".pI..'m....\.q..rx..a/'.Q..s.bv..Cm..MU.q.N=.$.Q[K..&.ZL.4.A7Y....x..L.O...E..N.P.j.V(..2/.<......B..Y...t-^..a..`..T..J8....u...O|.......h[l..Y...,^.G..GX.......&mw.G8.m.....?mzj..........-.@.1...i_c4Z..RpQc;....V/5c...A..UR.TC..x..N.3M...*.V'1I.za6..AL.......s...F..P.A....<7...v.w..v(.;T..8R...0.K.c..&H.ZnV..D.....>..F.....L..K...}..lX...8.I[.+D.O...0..O.r.S/...E9...9.L.a...Az.=.F.?.Q..."f...q..T...W.B...<G..Qc..r.....p.3Q..2HJ./..GJ...Y......../A..U2.Bo ....3.b...._!.SxP...2.&.s;....x...A]O.=.Q.b,.a....RbPWx.LL....'.....U].-.......~...........K3n.C0.....=..6%_+x.7.T~)..$+\......C@..t..1I..(....../.LF.4/..A".
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):143
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.079318363208902
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:PIy9JL/ZSGKHjJMzVJu+1vK3VYrSLIzECAXhxMAFjWAEtv0Gb:TJL/sGeMRJVSOGLIoDXhxVFjWAEd0Gb
                                                                                                                                                                                                                                                                                                                                                                                MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5694)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):5806
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.411984302263247
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:os2xRrqlGQP/gaCaQ1i4lIUhUS5UQ1YG2GdBtF3baEYU5hVV:oprrqlG2/grZ71Xxnz
                                                                                                                                                                                                                                                                                                                                                                                MD5:A34E8886288F713220F0C5A1C7FCAE87
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3D5A9F0AFEDB17059D102F4DF5BBB0D673099DE8
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DC65A24710BB3C4560ACD8EE58C3A2947C1A8726A3FB078450F27D5A912B4EBA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EC2ACF955577FE712C8039E84193CD722A6501D513BD6D39AFA7CAE869D8D5E46169C61E2AE6BB984FE08B242B0DDCB2812C5F3BFE5C52837A8E0EE7760EFF62
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return i;i===e.APP_API&&(i=e.APP);return`${i}${t(n,o)}`}function o(n,e,t){return`${r(t)}${a(e,t)}${d(n,t)}`}function a(n,e){return"qa"===(e&&e.envOverride?e.envOverride:n)?"qa":""}function r(n){return n&&n.domainOverride?n.domainOverride:"hubspot"}function d(n,e){return e&&e.hubletPostfixLocation&&"domain"===e.hubletPostfixLocation?t(n,e):""}function s(n){return n&&n.tldOverride?n.tldOverride:"com"}function c(n){return n===e.APP_API?"/api":""}function l(n,e,t,a){return`https://${i(e,n,a)}.${o(e,t,a)}.${s(a)}${c(n)}`}const u="data-hsjs-portal",p="data-hsjs-env",f="data-hsjs-hublet",w={PROD:"prod",QA:"qa"};function h(n){if(!n)return null;const e=document.querySelectorAll(`script[${n}]`);return e.length?e[0].getAttribute(n):null}function b(){return h(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3430
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.585606056058056
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:z1wxMknFxQTuqYOohsTq/VrCXjGNNlqq+38oEyfUg:zyx3nHQTu4ohR+jaTqq+3ayfUg
                                                                                                                                                                                                                                                                                                                                                                                MD5:C013F03058B32BADA91F139C0892403D
                                                                                                                                                                                                                                                                                                                                                                                SHA1:605283C1D0B0DB226A93AF0D669855B6385FF4D1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6E1D0316B52490BFEAA94625E744438E3CC6CA61FA88CC90322152B989928442
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:C8B47637256212DE6FC401E9384E25296AC2ED91B5569EB2CC18F3270DF6EF3E930603EC5F9C8E6756514C498116B3399D8ED645D5DD22C128B6F9B56E5B45F1
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.SF = window.SF || {};.(function () {.. var rootClassName = 'sf-root';. var roots = document.getElementsByClassName(rootClassName);. var name = 'PDFCreator';. var sf_id = '3082783';. var variant_id = 'sd';. var dest_url = 'https://slashdot.org/software/p/PDFCreator/';. var base_url = 'https://sourceforge.net';. var syndication_base = 'https://b.sf-syn.com';. var ratingCount = 488;. var iconUrl = '/s/pdfcreator/icon';. var enabled = 'true';. var avg_rating = 4.6;. var badgeSchemaSelector = '#badge-schema-' + sf_id;.. function getSettings(el) {. var attrs = [. 'badge',. 'id',. 'variant-id',. 'nocdn',. 'metadata',. ];. var res = {};.. for (var x=0; x<attrs.length; x++) {. res[attrs[x]] = el.getAttribute('data-' + attrs[x]);. }.. try {. res.referrer = top.location.href;. } catch (ex) {. // if we can't read t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53753)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):55060
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.745385673852077
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:jHBZ8A11qcfEVS9bl8Z2cALC3qLcfs6rHL:j7fEVZ2cAjeBHL
                                                                                                                                                                                                                                                                                                                                                                                MD5:6AEB364D3039709E56CE6931F2AE6BA1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AA078139A6BF05F82E923F89DDBF6245300938B1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B8AE2562740D461647234085678E42807EEFD46CF431D777A0AC1267D2CDDF36
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:805F17A96BE598A87E0E1B91C7FD8A3EC444C3FCE283C6D4792AE55D26B040E10F06E01E4BBC5E095A75AC9290D17C34C069452E86D6CC50E3E7EA4F9A0B6178
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/bg/uK4lYnQNRhZHI0CFZ45CgH7v1Gz0Mdd3oKwSZ9LN3zY.js
                                                                                                                                                                                                                                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var h=function(T,g,z,k,H,u,x,l,Y,N,G,A){for(A=(N=z,34);;)try{if(N==g)break;else if(N==z)l=u,Y=E.trustedTypes,N=17;else if(N==17)N=Y&&Y.createPolicy?91:4;else{if(N==4)return l;if(N==T)E.console[x](G.message),N=79;else if(N==84)N=E.console?T:79;else if(N==k)A=34,N=84;else if(N==91)A=24,l=Y.createPolicy(H,{createHTML:I,createScript:I,createScriptURL:I}),N=79;else if(N==79)return A=34,l}}catch(p){if(A==34)throw p;A==24&&(G=p,N=k)}},E=this||self,I=function(T){return K.call(this,T)};(0,eval)(function(T,g){return(g=h(39,5,20,93,"bg",null,"error"))&&T.eval(g.createScript("1"))===1?function(z){return g.createScript(z)}:function(z){return""+z}}(E)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65411)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):228614
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.270766187499417
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:VakDYpYvKTxb+WHFBT1fIBy6N2dC7oRQno8CynvRS9ufRN5La:MkDYpYirTohaino8CynvRjfRNda
                                                                                                                                                                                                                                                                                                                                                                                MD5:BDBA4C99AD0E543A615344E3C422420C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FAD1FCD2DA3A57FB47A049892B50DFD996928CCA
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F77CE25D0F2315D69759B728D809A1293783AA6E479958F5D797B5A2941127C5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F723FAA43E46064D0291D9D1AE53A2FBC01D1D3D81C95B520F819CFF9DEAAD40A24EC6E0F3179CFC7F03648257DDECAF1EAE4CC3303F39E76DD905FDCE6B262F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! @sentry/browser & @sentry/tracing & @sentry/replay 7.120.0 (611282e) | https://github.com/getsentry/sentry-javascript */.var Sentry=function(t){t=window.Sentry||{};const e=Object.prototype.toString;function n(t){switch(e.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0;default:return d(t,Error)}}function r(t,n){return e.call(t)===`[object ${n}]`}function s(t){return r(t,"ErrorEvent")}function i(t){return r(t,"DOMError")}function o(t){return r(t,"String")}function a(t){return"object"==typeof t&&null!==t&&"__sentry_template_string__"in t&&"__sentry_template_values__"in t}function c(t){return null===t||a(t)||"object"!=typeof t&&"function"!=typeof t}function u(t){return r(t,"Object")}function l(t){return"undefined"!=typeof Event&&d(t,Event)}function h(t){return Boolean(t&&t.then&&"function"==typeof t.then)}function f(t){return"number"==typeof t&&t!=t}function d(t,e){try{return t instanceof e}catch(t){return!1}}function p(t){return!("object"!=t
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                                                                                                MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                                                                                                SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 4405
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1955
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.887950392338553
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:XGxz9YnJxN2KOC5GcAyFzNk52X58NPY/ElwQFP5VA2X08VDlQEiBMjT1XHegtZe4:XGxz2nJxJUEFzCa8NP5RVBRjZ5r9NFUS
                                                                                                                                                                                                                                                                                                                                                                                MD5:FA7F6DE3F7B8493470FEA6F6A62AA942
                                                                                                                                                                                                                                                                                                                                                                                SHA1:2A6B5E5FDF075A3C50F3A60292254F5B4BB621A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:222745FA4E3B40236F2C1D0AB8B37DE72CF0ACDA8DE3C4E51A7D32FDB67751D6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:04611CFA39DFC97E9DF36279103C86BF786A5066F7FDD4BD6704C0EA5D9F1F39C547304911B7AAB32E1B3FC89B8BBE340288FD98EA757D88DFD50428E5AA80D5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/images/base/en_logo.svg
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........Io.G...J..2.T%s_d..G....t....l....f....>..lB.d.h.4`+:;+.../.........h....w..zu...n....V..z{s.x....>.;8x~~6....ry....^=]o..y........L.+...i}|x...x|.......ln.g....w......~..O....o.....1...r...............~..............><...?-..n.....^mn.G..`...G...m.Z7..n..lJ.M....3-..fol....KS01....d...vT.<.`B]r.....L-.c.....lb..+s3..^.r.;qvM.e.5.....x.Hi.s1Le...L.....*..d.r&&=.h.M..w.=..'.N......Mp...M&T....~i...=c...r.wF.^..c.RP.OCvKA g=..$I.i..C..da..6eSX=5P...'...}.&...d...o-...5..X........X.......8.l..1,.N|..DQ.[....j.;ei..np....Q(.r6..Or3..v9.er%C..P..>....h./'..Mu0....b1s.3E#.T.A..EF'i..$....0......a$..............].oA.8{\.%m]D.....8..fWX......P.....@.\`:.BO.I..OnN.qJ..J....J....AL..]....-S78........n.7.....Z.1...(....FL...a....~J.Xc...@.'..i....Tb]....8'...a...rR.U84h....$~.<......B...~ ...-...4.`..&.t.6v..).....L..C.L....A(.{.1.e^........`.5.<..pFB.0..k.K0q...o"tg..}...Y.Sl...../.z......,{{..Cr....D-..U.?......$./....\.N........\.|..3...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (21410)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):21526
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.370018911937252
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:wpZNGinIIl19VWpA21BR/XR4P/01ezThhnxORR92mfQbZzd0yTvWNkiBDKq:QMwD9VWpAUfXWP/01Ghhn8fQbZz+uON1
                                                                                                                                                                                                                                                                                                                                                                                MD5:331F2518CC98D9A35008BB7D76D0C7ED
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F0895EA0213E212A7ED957DFE3A5C2769FC2E8DD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6B31ED393986CB7EA6F5ADFA0F3EF559182C7C04A4D30A17BEEFD8B1A74DC61F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BD9FB65F88D57E9CABC5B9ABF5642B7DE87BE1FCD71645FDEB53BB8E3F51190C4C8B1518612403F21FABEC0A23EFD8672BCF42F5FD63BBA3D5FAA73EA5ADD902
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.hubspotfeedback.com/feedbackweb-new.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof e&&e)||Function("return this")(),o=function(e){try{return!!e()}catch(e){return!0}},i=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),s={}.propertyIsEnumerable,a=Object.getOwnPropertyDescriptor,c={f:a&&!s.call({1:2},1)?function(e){var t=a(this,e);return!!t&&t.enumerable}:s},u=function(e,t){return{enumerable:!(1&e),configurable:!(2&e),writable:!(4&e),value:t}},d={}.toString,h=function(e){return d.call(e).slice(8,-1)},l="".split,f=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(e){return"String"==h(e)?l.call(e,""):Object(e)}:Object,p=function(e){if(null==e)throw Type
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):192
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.615757800775897
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:+ZrOl/KH0G4JG9aW5YeTzqaELxEF4gjIjB5DcaVqGdUEQVKr9Q477oO0JCOXhazf:+Zal/KHIk9awYkqhLuIjPAaUGdd+KpAc
                                                                                                                                                                                                                                                                                                                                                                                MD5:CAEB11C40630C2DE14ABE5808B20F2AA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DA38AE11B1D9D241BA437AD85534E9551303D3C5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A82C712BA7EFCC938A816BF5F3ED14F9B5FF01D33EE1289054905714A9F608E0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:440305978C6F4621D8A7DE87405E1E23F155296A89CF15F9DA4AAB0FDF1BAAD6493A747F0F9CDAA1B4C3A98CE1DDD701E60AA71B66E915740B031CE9CAC72D6F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/fd18bdfffbe266ca7844a2cce5d3795611700266/key_highlight_1-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L....//......m$'.....z..3m.?......m...pv....}........T.m. .]....p..m........N.0z.....}..e..C.z]....T........X.....#.F..j..i.'4..f.<!.'....w..p.r.a.x...G'....a.c.q.{...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (16310), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):16310
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.30379619907287
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:g0iedPJhEPzWlmL8vRO1NopM3HkEj+oRAf4mdC4YdyGT/jeORREmvXpESn5E:g0iedPJhEPzWlmLn1P3H5j+oRAf4mdCO
                                                                                                                                                                                                                                                                                                                                                                                MD5:30491288F27636ED1D4C31222DDCEB2F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:F7A31DA02DC9B7181DC4DA3C76004D902F0A3123
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A776DB87AF9B1E03D424B5A6D72C89A06A7B998A84C85B092E840F7C20A361A7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1F3CBE049EB969AE977DA5C2DB42C8D0069C4E92C3BF818EF6C94C0750154421E5D0BE664C6F6AD2DC41F8167969B6769312E12D80DAE74586B51B328C06FC30
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(()=>{var e,t,n,a,o,i={1227:()=>{document.addEventListener("DOMContentLoaded",(e=>{document.getElementById("table-of-contents")&&document.addEventListener("click",(function(){"toc-item"==window.event.target.className&&(document.querySelectorAll("a").forEach((e=>{e.classList.remove("active"),e.parentElement.style.color="#404040"})),window.event.target.classList.toggle("active"),window.event.target.parentElement.style.color="#39A1D4")}))}))},2945:(e,t,n)=>{"use strict";function a(e){const t=document.cookie.split(`; ${e}=`);if(2===t.length)return t.pop().split(";").shift()}const o=()=>document.location.href.split("?",2).pop().replace("?","").split("&").map((e=>e.split("=")));document.addEventListener("DOMContentLoaded",(function(){if(document.forms.length>=1&&document.location.href.includes("?")){const e=e=>e.split("_").map((e=>e.includes("pdfc")?e.replace("pdfc","PDFC"):e.charAt(0).toUpperCase()+e.slice(1))).join(" ");if(o())for(let t=0;t<document.forms.length;t++){let n=document.forms.i
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):525
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.936120667563357
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/74tqnMVQ4daExKTqE1l/0gF3ncFWXv34vBqxrHfztTFXIMfCoX0bW:K8QMaYid1t0gF3nccf+qHmMaoXl
                                                                                                                                                                                                                                                                                                                                                                                MD5:67A17755722C2F261B58583F2B1027CC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8D9727B316D2D7C0EE1228838CC3E31C8EE4A35C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6F31E75BDE19BCE47C2D201BAAA4942EB40236EDEAF1189E879075C114631733
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:122B852E58548EF95805BD1C8BC797D45EA86B0480C9811DCEE0CAAEB3C6D4E9334286A15A5018E6518BDBFE3EA38D507FAE54F0A97059310E37479D881AAC30
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...,........U....gAMA......a.....sRGB........~PLTE...GpL@..8..8..:..5..8..9..8..8..9..9..7..8..8..8..:..8..9..:..9..8..8..9..9..8..7..9..9..9..9..8..9..:..9..9..9..9..9..9..9..\../...)tRNS... 00@P``ppp..............................i....IDATx...N.0..{...n.%..p.....Ej.!R.HPPG..4......M.w...k....:E.s.....{7Rp.....~&m.5.}"......e.E.f..\I.*.l.{.....YJo.9QZ.......Gz4.BK%y.$..'...S.Ik...`..)...$/]....==.`.^j.......N[R....Z.....o.,............1.d...b.L....f.#...l......\~.OU$)V........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2685
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9075687633928675
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:u+4V+9sQb1+vZBLbalHXdC0uEcvSzXeB3ed7NVnIp6:94VUVB+vDYHtJutSjeB3a7D46
                                                                                                                                                                                                                                                                                                                                                                                MD5:95C090F49EEBCBBECBCBBF6691283A30
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4BC8B377040D7220105E74AAD7B42390DCEA8408
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BB6C43BA6E1CDBE5861B86B66CAB6E367B6D6D6492EB9797BF17E93CECBF8BD3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DD9E4891E183007F9ECB79A3580229A11CB8EF589BE5E1F79FA6A9C7F2DC81E778295FB5CED25455D5D5173118A226AD076091CD1BF8C597126236F45FD47150
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/simgad/7262839806690237157?w=100&h=100&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T...DIDATx...kpT.....s.nn...PHB....0..J.).T......8.EQ..P...^......p...i.C...tJ.-7a.Bn$....*.I ..s.}.D.(.\vC.|fv2.9...>.=.<.9.i..i..i..i..i..i..i..i..i..T...........[....-.0z.m.j...7.........&.l.u.........6l..U{111.|>....Y.fV...0A.DDBf..v.8x..........FDz.i.l.....D....u...7\(A..C.......S...U..E.$33S...%''G.......1{.l.....O...Y.p.DFFJII..:..KD.gdd. ^..O.....Iv..}u(k.......gz/Bzy..........s'n.......!.`.......&Mb.]...Q^^^8.w_..$@&N...].p.....<0g..eP....U(.UU.s........bYV@.?q"{v...vSU]]8.C.f vMM.@.O....m}..)/?.={...+....p...j...@.R."...t:....0.....\&//....Q___0m......0.._..8{.Ee..W./^./.........b[p.H...z.*.<. ......\.c{..%//....>b...>.........x.......H].....y...Q...4..;....&..Kdd...CCC.m..2...N||.G.6l..O..~...3E?W........ah...FB".......)l.... n$(.....W..OD....U^N.KI.=..........v.........WV...s}..{...kPW........1".....M....."B....Ku...t)..F...t..e...sa..."#....".3/....D...\...X.z5+W.....%.\.....S..5...b 8P
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmRbcP35-rP8xaKn1DUPkwhWrpWaqa-Ew-1-O2I-Xtz34jKMB-YnPgoP7CImJsGqSB28XGH-e7COp5isGR5l9Xoln2VSgVzgNko
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1672
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                                                                                MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3231)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3232
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.158728107598255
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:wPIgnUk1Hc/9R8ezywEZVF3c8DMaNhGyNytJ:wPIDfNKZVJgrr
                                                                                                                                                                                                                                                                                                                                                                                MD5:73360DA19C9E7734C5178640882388FB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5F576C09D087F2CB7DD11AAD316D8E63164328BC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D508A6B1BD3B03E69F71BAC5312C4E571A349BA1D8AE8D30FF1E0D3FE6680F88
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6CF87FD410C8798A1AB398D58036D29C2CA12050446D893C771B5293F741AB2FEB0B745B54AFFED0F4DF7C9BEDC20938BBFC0B67DD47ABC91F487FE00628FAB7
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Search/Styles/search.css
                                                                                                                                                                                                                                                                                                                                                                                Preview::root{--animate-duration: 1s;--animate-delay: 1s;--animate-repeat: 1}:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white: #fff;--gray: #6c757d;--gray-dark: #343a40;--primary: #da2126;--secondary: #6c757d;--success: #06c668;--info: #316489;--warning: #ffc107;--danger: #dc3545;--light: #f8f9fa;--dark: #343a40;--lightgrey: #f7f7f7;--middlegrey: #a8a3a3;--darkergrey: #5e5e5e;--darkgrey: #333333;--fruitred: #ff605d;--red: #da2126;--lightblue: #6495ed;--darkblue: #316489;--gold: #dfbd70;--darkgold: #ab8e53;--yellow: #edbc64;--green: #06c668;--orange: #e78e43;--avq-blue: #39a1d4;--breakpoint-xs: 0;--breakpoint-sm: 576px;--breakpoint-md: 768px;--breakpoint-lg: 992px;--breakpoint-xl: 1200px;--font-family-sans-serif: "Inter", sans-serif;--font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace}.search-wrapper{min-wid
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):397151
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.829679883711723
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:c/+c8E3tI4VBcyuC2OavQuwbfSzd3QXYbox44B1P9wYnbvxV12mBcVPa5iRLI11A:c/+c8E3/VBcEw
                                                                                                                                                                                                                                                                                                                                                                                MD5:0DBFE8B0839C44E8BEE787EA43F66E95
                                                                                                                                                                                                                                                                                                                                                                                SHA1:619072DB68F02A408A9F021E7E3AB9F3406A2411
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B8CEC6C7A3213343EC6A407FEAB52AE1077CAF93BF32A5AA40612912FF6C7D14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8C5C35E3D62725EEA2A24EAB3F4045D7B70039A54FD91A60B48077F35F99F9A941DEC34B61D8AF21EFF27FA0C9014E3D58ADF155AF976CAA59BA5C83DFA44B8B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/888.a6458ca9.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[888],{5888:(t,e,a)=>{a.r(e),a.d(e,{DotLottie:()=>b,DotLottieWorker:()=>P,default:()=>A});var n,i=Object.defineProperty,r=(t,e,a)=>((t,e,a)=>e in t?i(t,e,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[e]=a)(t,"symbol"!=typeof e?e+"":e,a),o=typeof window<"u"&&typeof window.document<"u",s=new Uint8Array([80,75,3,4]),h=["v","ip","op","layers","fr","w","h"],d="0.31.0",c="@lottiefiles/dotlottie-web",u=(n=typeof document<"u"?document.currentScript?.src:void 0,function(t={}){var e,a,i=t,r=new Promise(((t,n)=>{e=t,a=n})),o=Object.assign({},i),s="./this.program",h="";typeof document<"u"&&document.currentScript&&(h=document.currentScript.src),n&&(h=n),h=h.startsWith("blob:")?"":h.substr(0,h.replace(/[?#].*/,"").lastIndexOf("/")+1);var d,c=i.print||console.log.bind(console),u=i.printErr||console.error.bind(console);Object.assign(i,o),o=null,i.thisProgram&&(s=i.thisProgram),i.wasmBinary&&(d=i.wasmB
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):615
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.4948217311323795
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sAIeCBLnNVE+SLB/AIr8SKE8GVBWbXITQpuWPUMaOVCgS:qIHBxVE+2yE8GVBWb4T6PUMFogS
                                                                                                                                                                                                                                                                                                                                                                                MD5:DC7B7E44F47C6E39465452E36E46FB65
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4C2C6934965B21574AE3F30B32E20599B4FDE409
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A677E54EBCB87E8AA9349724D4DCDC6C6E74A3D3F2E4FEA58226E225B79C6A8A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:80149BC04571BEC07A00587DE04D4858EE531CE9548611DC9BA28C559688A00966FFFD0462946C44FF15773753EA1A7D1D8409093065BFE7CC769229F6554E34
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............xPLTE..........................................................................................................................H....'tRNS.."......S.Y...b,%....~qG=.2...kO5..s....wIDATX...r. .EO..D.w.......Z@w&..x.....Z..GG.&...8'.x%.Sz...l..W).Z.>..c.,.E..........K...v...@x....~r.. 6.).v#f.V..!x...lV....9.=.N....#.....C.x0..._...0...>.z4.r,...<.........-....h3M'5.....bq_e..9>g...Z.c...#.(.....M.A.{'Q.....'.<...{.o% W...L.H.XB...rL.0..T...g. .jf*`....2.3.Ka.e.*:....2.j0.......t|.....I.6".>&.A.............6|....,..t..^u...q...N...o._..._.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 45 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):435
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.184875307842964
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7PqnMMwJNcxndfdwaNw4fK+jjYev1D:poj8nd1wufNjbtD
                                                                                                                                                                                                                                                                                                                                                                                MD5:2BA15189647CC3D7C1FFB5F53045F664
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E2B666D21276896BA7111FA72F53C90E2F7D7AF2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1B85BC9E050A2A71C37FB5C2A9A69B6BAB7972C384E8EFEABC7EAE0C230B6517
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:EAAB36877BA96A4432204A0FFDE6BC6EEB503E76AA703F77EEB6493F3AC4611BD8851E69E52C76E345B65603581DAA13B152815BE0701749FB339E960FFA3130
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...-...,............gAMA......a.....sRGB........xPLTE9..................................................................w..w..w..k..j..^..^..R..R..Q..F..E..E..P8.....IDATx...... ..a...{.j......m2".d..&.....0.A..g...q*.(...A..`....Y..JW..........D;#.h72.V..`.k.."MB..\C@...JA.... .'PUD7....8..cT7.R...s..s:.....!]..i).m..Y..v.a^.w.&.j.}.f5..../m..d.."ME.yDkO.....A.....G..>....]H....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):312
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.2549490841277064
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:Ak5ZKd2tlAoVi59vJWaU2jj22ROyQwV16yaaENx5fEMMMDRN6bnyJEYk/v:Ajd2D459vJZ2lydCJaEj5fEM7DWnyJEH
                                                                                                                                                                                                                                                                                                                                                                                MD5:D63BDB4E5619462ACD133F670408B71B
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3837B66037926D7FEBA2793A1508D15F45E9D53E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:93D86D211C9031737AF4FB28AB7B5563FBE697961DBDF1D5C82A2077EE24E889
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:774B5FA892EE67C9ECB82193D07219AF165B68518C0338FBAE397E119F4CF3C871A2D3FE9C83E7A71D5D0A24D5473DCDF11DF7C0D7B68A6325E3807EB79AC43E
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/84eade2cfbee1170488c99dd5210551f35207afe/feature_com_interface-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF0...WEBPVP8L$...//...G..m#)..:.,..m.F...t.<.A....:.7!.)...n.".../....W..i@p........\A...i@.Dy....'..`p.^.%I.R.6....V...8v.......#.:=Lu.\];W.]i........1.......tw<............UT..(..H.....@G.I..%?..0.....y.}..x...:.3].)0.2O..J.f......\'X.wnJ?.b=..l....T."`..0.`..J...e..O.M......-\....}\.;.m'...i2.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                                                                                MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.92873500677494
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:YVMCXI5s+YVMdTUp+pLVBwWFLXZfTJSkmKFLNoWYY:YLzzEpHwALXZfTzmKrofY
                                                                                                                                                                                                                                                                                                                                                                                MD5:214AD49C486562240F3B67278D640726
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CE003C63BDCFC2C85FB2D601F33282BAD04DE388
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AC60CF449F41326153BB78C72C0D4F184602B4DFBCC7D58F6461F071F9EAFB2C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:561F230D767FDBF8E7274709D97110AE4CA8F6502C25D84518EE9FBE1BB9DC157096994DB5A650C45E1F6526018221C3A8F1902E8B7549CB4E60B14FDD33EDC8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"pixels":{"ADWORDS":[{"pixelId":"1033736748","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):85762
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.280457301187704
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:8fyXWWcWxc33jIRXZCJy5Nbvey3axWXF9r9g4Ai5KeQmHBl8705eYt6a:EdJMbveyKyFP
                                                                                                                                                                                                                                                                                                                                                                                MD5:E731B6707EB6368E593ABB6DF789D598
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9FAC3D1B5A1F71A5561E320E0F15460785393A34
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A380A9A7FC676BEF053E1F3716B212719E3DD4CED09CF58BD961F8903908BBAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AAA50F7D93802E75ABF2ED94EA22F769501F2EA90A006596ACF80D769A308F41A77CDF0425F417AFB5A4628766D9459C2011ED583B99EC1FDAB68FD8C4526584
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3569
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.202041561094762
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:4QqugOkpwVnpcdlMwmpUTkpwlrx6dkpwdAYWbR05kpw5RxudkpwkxYkpw3zJI:dRMeXcdlDI3ey+eapTe5e+eueu
                                                                                                                                                                                                                                                                                                                                                                                MD5:2C7C831D24C3D9FDD2C34CB060E5D9C8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:007B7C5C622018809579AC6D80E4F3E1342F8D16
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7E2E4AFB7FD25463F2A773397E8B1B487F6FEAF21E70DE4357871D19A01A2348
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:17C9F21C8A8AE7CD0F3986ED8FEA393785403D98AFFEEE240EABA9BE3532BB2FFFF61F108A32765EFB959653C667BE48ED75038D64C6BFDC27868000F55FB41D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-39895559",0,{"data-ads-portal-id":39895559,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":39895559,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1736937600000/39895559.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubsp
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3439
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.587130854878617
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:z1wx6nSnFxQTuqYOohsTq/VrCXjGNNlqq+38oEyfUg:zyx6SnHQTu4ohR+jaTqq+3ayfUg
                                                                                                                                                                                                                                                                                                                                                                                MD5:9D714DAB662184EF849FA79315FA3E24
                                                                                                                                                                                                                                                                                                                                                                                SHA1:A39D081098AB146C19FBA2C6DE0B4FAEAB17DF0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FB5A5CB42AB606124416AC2F5B85D3A74995CE00D6340D486F3476727668E573
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:846559EF2931D42EEB8AFE3F7096E6B97556E37C72EF252BBA54E7D6C6A74F8430F1A40A0926B401E08A197537B663718BE82C30C1298593FB71B4B1933DBC03
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://b.sf-syn.com/badge_js?sf_id=3082783&variant_id=sf
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.SF = window.SF || {};.(function () {.. var rootClassName = 'sf-root';. var roots = document.getElementsByClassName(rootClassName);. var name = 'PDFCreator';. var sf_id = '3082783';. var variant_id = 'sf';. var dest_url = 'https://sourceforge.net/software/product/PDFCreator/';. var base_url = 'https://sourceforge.net';. var syndication_base = 'https://b.sf-syn.com';. var ratingCount = 488;. var iconUrl = '/s/pdfcreator/icon';. var enabled = 'true';. var avg_rating = 4.6;. var badgeSchemaSelector = '#badge-schema-' + sf_id;.. function getSettings(el) {. var attrs = [. 'badge',. 'id',. 'variant-id',. 'nocdn',. 'metadata',. ];. var res = {};.. for (var x=0; x<attrs.length; x++) {. res[attrs[x]] = el.getAttribute('data-' + attrs[x]);. }.. try {. res.referrer = top.location.href;. } catch (ex) {. // if we can
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.901135643177593
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LInWmDsMA8LInWuC6XsGWHH1UuzEuCM:5KW0fKW0XWHkM
                                                                                                                                                                                                                                                                                                                                                                                MD5:753FE8A55ECA1C94D4650FE02C502468
                                                                                                                                                                                                                                                                                                                                                                                SHA1:797054852951697A95B423C2A56EFFD4DDDCDB47
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:66FC84E0D7FA715A54ED0456FFBA1309F8EED8D4D519BFA6F2D00C5B3E117775
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8251F548682C491226B2EF6BD50413F83C7BCA2B4317D28BF1185E1C6EEFF69B6C2BCDD236684AB151A792B615BA19B13411EBAF998EC1DAAFCA33FFDFA456B5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('6cf28842-c644-4c38-9aa9-9a1e29340a0a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 1751
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):876
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.756686478304223
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:X/ipfj8/MlQchVUKgg4Yh5zZWIxP38Ib3WtAG:XwA/E3kgnnVWIxP3PbGtAG
                                                                                                                                                                                                                                                                                                                                                                                MD5:A6A0B32597567EA4D5CAA73AA630FD76
                                                                                                                                                                                                                                                                                                                                                                                SHA1:48F3658741814331121940E68F6413163591F1B9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B722FDC46F7B4CC0DC8925D95CC11C2A74AB3E230CE437A2BDFAA106CC035BD4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CA38E84FF3EC1BEB7EE6B2E2903537B85B5F5E828ACCFB74AC2983A8DEF55082E276EE374A547C2356691C3C508869FEC3EF29B64E67BD83813EABEC97B1C2A3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........U..6..W.~8."... ..?.^.B.e.:.....`6...!......=N.}s...7.|.d.C...m^.[|................b....uw....].CY..p;.g2..n3...+..Y.8.<y.....R.].,..1....>f....}...hr.y.{...rB.....{).........l....x.4...A.,. Q...\.8B...D.(.0..d.i(M.#D..u....CI..#.-b).aK....r.....o.9.....w.e..t....j..K.$..q...p..L..}."{...I|.'....|..E.S\....zuB.R.Z.{S...4.4.]...g...A&R...q..^.u8....v.ot%..]X'.....@.4.0...*R.N].1&:l...]PeY.E.....uOol...*....]._..=.......!.....Y..!;.fY.j.M...h.,.k...vr....B},z....%&..o.}....E.F..&h.q.........+O}.I.k.r....C..:..r.j...|e..%.WR.^..tW.....V7.;.w......5D...s[ .N3..53gW.*..c..4.;M.?{.F.:.}:y.....<.:1.V.`....J....>.q.....ao.....Y.u...-...3.. ......r...f.s .D.....p.z.V...$v..l...,.d.cbhKB...I.M...Q.J.Y.{..-..K...(.B.FE.n...!.P.<..d=.....l......1#..8xSIbd..4.S......{.G..9r1`..V.:SE.$.? Y{.............)...._..+.V....+.................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PC bitmap, Windows 3.x format, 1 x 1 x 32, resolution 3780 x 3780 px/m, cbSize 58, bits offset 54
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.7818685866533495
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:GSlslslHXZRn:dlsWxn
                                                                                                                                                                                                                                                                                                                                                                                MD5:255BF4FF8D0B95E9913F45D63E8A66BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:814D6D9031C7759A1A44D312B4AF082201CE1076
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F16C13F141125424DF9AE0409F37AF05FCFDD25C13CE09CB2321144BF6F54F11
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:275FB15E7CC4D6920CF432C98AC69E1D9DBA395ECA73B553BA0C5D58D9EA430568D6888CBB46757DEFA984BBDA134A209ACE132E3848504D69F04BFCF5D4BAA9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://store.pdfforge.org/clickgate/click.aspx?wID=3731&uid=1006694&key1=pdfforge.org&key2=default&mkey1=pdfforge.org/pdfarchitect&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey7=direct&cmp=none&refurl=https%3A//www.pdfforge.org/&vst=1
                                                                                                                                                                                                                                                                                                                                                                                Preview:BM:.......6...(............. .............................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):336
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.629656173074628
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPknl+nMR/y2pkc6KrgkNDeRClg+zbJdJWwnnkqd29Hv6gF9d1egSuurlVjU:6v/7++nM/li78NlBJWwnkR1/HuxVSX
                                                                                                                                                                                                                                                                                                                                                                                MD5:2C8187D8DF35A8B05A32A3985E87A2EB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:36FF1A7125950BE9CFCF2B4201C52BF16F71DE7A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3B6F3A8EFA776B038CB4DE684E076AC392E4B7E87CA6B16A0568935DD841210C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:997D79032949E0E6B223605F2A42C626C112C4E5353AA44E7BB9D710FA3EE78AFE433DD427BA86BB00A7866E604E5710EDA92020C47E5918C3E81E42D6A54C0D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB........3PLTEGpL......8..8.......9..9..7.......9..9........9..l.......tRNS. ppppp....b#.j....IDATx......0....j[.t..O[..B...\....!J.Dz.$... \.A...@.............F...X..............'PW.H.F.HI...`.\.K..h]........5>..,.w0(o.N..fT...L...c...3..... ....G<....O ..y......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):110
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.025583096163138
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LInWmDsMA8LInWuC6yRhQVBJAHlQE:5KW0fKW0nrqH9
                                                                                                                                                                                                                                                                                                                                                                                MD5:B2F4C4FEC4DD503C836834FD80CA0208
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B33019DA84981B7A80886F1B952555FD1281C1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A6DE652D5A51B8A0FA7EECC0EFCB2263EDE8B6479764389708688108EEA0556
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F2CC086EC9A02EA0EC43A3B42EEFCE42C42076A2D8B48B2FC449313F80FDBF3C8D0699C8EF5B46968881CA2E3FE1F45E4CA779E32E9AEE74BD41CACA7B4358C8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://jtracking-gate.lulusoft.com/api/visitor-js/?uid=1006694&cmp=none&key1=pdfforge.org&mkey7=direct&wid=3731&ref=pdfarchitect.org%2F&mkey1=pdfforge.org%2Fpdfarchitect&key2=default&qti=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&mkey6=98d52033-fc2f-195d-e5c1-a8659117f66b_2025-01-15&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 61736, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):61736
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996579108855938
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:k6Fj5vgPSsqNzcvwFQsQK+CKxd+Vs6lj9BsA:zl5vAqEVXKexB6tPsA
                                                                                                                                                                                                                                                                                                                                                                                MD5:EDE84D96808C486E3DE74CBD8F2A2C80
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BAE3CE34F928BE471EE489BBFE5B7425AEE8298E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:02F1DCC0C722E24CBA9BE4B720831A79489E766D5EDF8B77F582E0869312D86E
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:996D7258DD45F8676916F05138E7F3141ABD7C0207AE43CA820A10211BD237C6BDAC0209967B45C4A1D27C08DBAAD2F933D16D0400B0710981804E651D4B804B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/compressedFonts/RobotoRegular.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2.......(......................................D...$..h.`..H.L..<.....`..C..F...l.6.$.... .... ..[[OG..*........m.P.t../..F4....V.<m.BH7........*k...o......./K&2f...... s.:....;.Bh.Q.G...4...QH..&.m.:J.......X.8:.].S[Oo..$.Y.}.........&9...:/..]..i....>..+$!.Y.&..L...T..o,3zo..:.....H...9a...k.[.9.?tR..$.......j...B..:Uo\..$.M...-op...B..6..lx.~.....p,...0.............>.%k..;Q'..GV......!..?.... <.?.-.$.<.:..j.e7.sa.e!.....&.'..R.^.Z~.N=....x....^.E.z..<.$.)%..;...K..'.B.+......{~.A.....].~.n$Vw....\d.Ce.k.).shnB"*..:...{.A.....=.^....HH.>.....W.....9..a.z.7&q....(...E>eD.\..R."~j..........y..(.M-R.vny..xRQ.V...y.O..0........._..U.<^.n...~..Gp.NW>...3.LC..`'.oR..eD.%p........&.....Ytb..x_|e.....g.....Ds..#W:r...U..=!l.Z...f...........UQv...X..n..B.eT.)Fm`.Q..O.K..I+Y.d.8..(...>..w\.............U.}....!:.,...l.JaA!,F..?....l........i&.......e.IW~...`R@.BH..2....z.o..5b..`T.H...R...B..LJ....$...)z....6w.H.. l..y..'jr..6....c....|]......y.O...c.f.X$E5..{s.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4405
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.5483948775022975
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:CW21+LRR9Su9MITcXsuhtXoMydqvohjvW7G75LF9qNFxzj:Cb1AT9nMII8u7o7dkohjveyvqlj
                                                                                                                                                                                                                                                                                                                                                                                MD5:8DCBF9308B0E224DE6843CF8C0754EFD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EAF8962D7059392CF3C2EED2C726AC08D19243CD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0BCBABAC51D9932E8B94610B8409E57FF1B15415BFA4AAA63543E42F8893FF29
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6EFABC91F297CB4E1DCFA918471996908A5C52EF37AD1C403A7BFB24A5D6BAC7504B471B72205BB459FCCB1B13C39CC66F9CA3090DB5C12F2696DBCB49192D86
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg id="Ebene_1" data-name="Ebene 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1031.34 254.25"><defs><style>.cls-1{fill:#db2325;}.cls-2{isolation:isolate;}.cls-3{fill:#222;}</style></defs><title>pdfforge logo_neu</title><path id="path2830" class="cls-1" d="M162.49,248.88c-.61-.49-.73-.82-.68-1.93.09-2.08,1-4.15,3.43-8,3.52-5.51,4.73-8.2,6-13.38a64,64,0,0,0,1.87-14.71c.22-6.48-.17-9.13-2-13.65-2-5-4.85-9.17-10.11-15-3.21-3.55-7-7.1-16.53-15.33-7.86-6.81-12.62-11.45-15.08-14.67C121.65,142,116.05,129,108,102.31c-1.69-5.58-3.17-10.25-3.29-10.38-.46-.5-12,15.34-15.72,21.66a73.62,73.62,0,0,0-8.66,21.09A55.08,55.08,0,0,0,79,150.25c.19,6.78.6,9.71,3.34,23.59C84.56,185.12,85,187.79,85,191.6c0,4.53-1,6.66-3.34,7.05s-5.82-1.41-9.94-5.43a70,70,0,0,1-14.45-21.48c-1.59-3.59-4.1-10.7-4.1-11.61,0-.76-1.08-.5-1.48.36A69.54,69.54,0,0,0,47,176c-.75,4.24-.75,15.21,0,19.85,1.31,8.15,3.8,15.74,9.31,28.35,3.15,7.21,4.67,11.5,4.67,13.18a5.92,5.92,0,0,1-.42,1.85c-.85,2-2.42,2.12-5.76.47-6.92-3.43-15.54-
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11822)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11824
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.2927390094370335
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:O9d9uZiYB+zsjBHN5whvID3YMYSPSWQ55aTkcfChQY+DdlZ7hJfLHmJIBu:Ee2zsNHHwlIDhPSZ550kcfChQtvJfxBu
                                                                                                                                                                                                                                                                                                                                                                                MD5:659A1EC658C77B9C936C856B9B72A548
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C1076FE1A694D561FFAA673793CB6418763FA1E4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B2D12B381E4F471679E903D6C8FE634AB8DDA43764168C8F3C1EE1269FE7EDAB
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:77F2057B03E14C9378F6C6CB087263D7239EDA44D57104DF48105B88938656F594BD68DCAD9CDA0409AFDB78205C872B65F63816146923676F522C3626232558
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:export function __vite_legacy_guard(){import.meta.url;import("_").catch(()=>1);(async function*(){})().next()};var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=function(t){return t&&t.Math===Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||n("object"==typeof t&&t)||function(){return this}()||Function("return this")(),e={},o=function(t){try{return!!t()}catch(n){return!0}},i=!o((function(){return 7!==Object.defineProperty({},1,{get:function(){return 7}})[1]})),u=!o((function(){var t=function(){}.bind();return"function"!=typeof t||t.hasOwnProperty("prototype")})),c=u,a=Function.prototype.call,f=c?a.bind(a):function(){return a.apply(a,arguments)},l={},s={}.propertyIsEnumerable,p=Object.getOwnPropertyDescriptor,y=p&&!s.call({1:2},1);l.f=y?function(t){var n=p(this,t);return!!n&&n.enumerable}:s
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4034)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):181476
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.502088051619041
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:hmabKtycLCs5CYYC9+QulIGmF9x5OL6eMO4assmAYvtFmIansdEqPJbE9MwRMDQa:hmabKtycLCs5CYYC9+QulIGmFs+ZO4ak
                                                                                                                                                                                                                                                                                                                                                                                MD5:B7F53066BEE995F6651A43F5408BBB1A
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9049126D46CC4CA50873BE2885E68E660A6ED336
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D7971B3C5158EC54A3C2FBD6454DED2EF01C8921DC0467B0A1B138AC4BFE8A0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:FD3F9461C440616AFB49CD58C455FF25762655F5707622E2FAC2C063886CB5BB381F205116C20609B851507D707C4CB3B37B3E2C70AEBA7489CEF7ADC4AEDFDE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?ca.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_next
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23345
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.389843254468535
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:+2DJaQTNFWhrOsSUoPeoLf/btJrjhD7hes5keZyL23JoQfV+7vCpfIA8kW3sA:+2t5TNFWhCs9N+f/3FDIik7vs8X3sA
                                                                                                                                                                                                                                                                                                                                                                                MD5:9919F613C063502A15A1835ADA9E4D14
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EF42F23E56929A8EB6FD5530FF81DCBD185698A1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:836730BDEC8B1399129A0E6E60477F8D652CA59890C75CBC03CF8E42742C46DE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F5B4806A1CCA05AD872883C5A79C7E0039E15579AFC63C108FAB6F583660BE6A09333772C88CB7C1D4F4CCE1678B6AD4F98268042F417B7184F89F1BB7C7DFF9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://b.sf-syn.com/badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sf&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="371px" height="371px" viewBox="0 0 371 371" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Outstanding Winter 2021 white</title>. <defs>. <linearGradient x1="198.040385%" y1="39.4626219%" x2="77.3770612%" y2="50%" id="linearGradient-1">. <stop stop-color="#FFCB00" offset="0%"></stop>. <stop stop-color="#F06A2B" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-23.8878218%" y1="50.2533672%" x2="-111.319272%" y2="42.9717654%" id="linearGradient-2">. <stop stop-color="#FFFFFF" offset="0%"></stop>. <stop stop-color="#DDDDDD" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-23.8878218%" y1="50.8948637%" x2="-111.319272%" y2="25.1770851%" id="linearGradient-3">. <stop stop-color="#000000" offset="0%"></stop>. <stop stop-color="#DDDDDD" offset="100%"></stop>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 49 x 45, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):719
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.2685638891026265
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7lWnM7xDuU6gdwOtRS7rZxY+eoIO1LuduOkYn21mAceNqZWcA8A2NARjaPrCW:YolU6BOtRS71x9elO1LuIB1lNZcAP8IY
                                                                                                                                                                                                                                                                                                                                                                                MD5:5FEC2FEBBBC74932B741B57832C0741F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:957E440D725B45467132834DA8D61980C4039859
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9632F96AF8C55891A9B9E594A14B10A06C54AC5E404CCD8912D3A06BC5FD0844
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0745BEF4F62A941894A5E6C12A8E7678CD6C35B05544495D806F87F1F6008F7FDF6C8323963038767CEEE7C9E784B027FC6451E0CD37A6BEDF9486D39332BA21
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...1...-.....0Vs.....gAMA......a.....sRGB.........PLTEGpL......8..8..8..8....9..9..8..9..9..:..9.....@..9..8..:..9..5..8..9....8....9..7..7..9..:..8..:..9..9..9..:..9..6..:..8..9..........9........Q..R..........................{f%....-tRNS.`_` `....P.....0@. . .p..0....p0.P.....q$.6...}IDATx...r.@.DG.b.BV.I.r.F.r....R]...R..0}.^..Bt..i.=$......D.>.....-`.H.c....p[V.}..@|..21z.x..Q..X.{.X.6;p5.....R....6.G...R.....v..~.*5.H...H).fM...f..j.R.....v.=4f....c...fOq.on.c.R.aQf.mYk|.....P....,....6...Y.i7D...z-........t.....V]...`.4....X AO..pV~.Q.h.m?].1.w.$Zy.v@.2..Y..D.<p...U. .....5.@*.D...B...I.Da...G...........,..H....'U.z..9......z..kg. 4.h.]....Tb.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9838
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.678759998838217
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:+pd1EV3ERV1nSWOHoIdmtLw9fITPqhdVAyKcaGIg0qSo/URBsoS9zhPVGlj1x4oM:qctENnKIsSMSGhd+7GdSozoIhZoYB
                                                                                                                                                                                                                                                                                                                                                                                MD5:B87301F1EB414093808F224C53376E05
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C273B29BDD7FCAA99E2CBC544B3A754619097246
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:ECFB991E4537C67187AA8ABC8B05BA65A66144C9132003A5C2DB4BD93E671AFD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D433BA666153FB7EC49DD57478890FC56093CECD28944E3D81A632969E8A48AD5D0DC6B6437BA5E0628B7D59086E80D700862D2F5F1487A00D1E105D77E16777
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 286 302.61"><defs><style>.cls-1{fill:#b5b5b5;}.cls-1,.cls-2,.cls-3,.cls-4,.cls-5,.cls-6,.cls-7{fill-rule:evenodd;}.cls-2{fill:#006665;}.cls-3{fill:url(#linear-gradient);}.cls-4{fill:url(#linear-gradient-2);}.cls-5{fill:#ffcb00;}.cls-6{fill:url(#linear-gradient-3);}.cls-7{fill:url(#linear-gradient-4);}.cls-8,.cls-9{isolation:isolate;}...season{font-size:34px;fill:#fff;font-family:Arial-BoldMT, Arial;font-weight:700;letter-spacing:-0.03em;}.cls-10{fill:#026765;}</style><linearGradient id="linear-gradient" x1="186.1" y1="125.04" x2="139.26" y2="160.69" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#fff"/><stop offset="1" stop-color="#e7e7e7"/></linearGradient><linearGradient id="linear-gradient-2" x1="133.47" y1="161.18" x2="133.7" y2="160.48" gradientTransform="matrix(131.41, 0, 0, -279.84, -17462.73, 45202.79)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#f2f2f2"
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (4767), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):4767
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.834761673900442
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:96:1g2VilZtckx+9DgTlPJdiLW+iSah8vf1dtzlTaPDJ+nE:12cV9sT3AW7NIziJ+E
                                                                                                                                                                                                                                                                                                                                                                                MD5:C1516B2F151FFDAB6ACEE872AF5E6F55
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E103ABCC9A755EDE0AF752857FE4E1C50EE36E7E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FDF17171989E41080977F2411359A2E3647AA576D170275B7718075574EEDB04
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:52F787D96C65F1A6EC1A6A9336613ABE903C1CCF50F84AD947DBA15C751C8698574366541199244A3E27A9720DD5FB2BE58FFF859E7BE51B827B064FF38F49A6
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} var m=k(this),n=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",q={},t={};function u(a,b,c){if(!c||a!=null){c=t[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} function v(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],g;!a&&e in q?g=q:g=m;for(e=0;e<d.length-1;e++){var f=d[e];if(!(f in g))break a;g=g[f]}d=d[d.length-1];c=n&&c==="es6"?g[d]:null;b=b(c);b!=null&&(a?h(q,d,{configurable:!0,writable:!0,value:b}):b!==c&&(t[d]===void 0&&(a=Math.random()*1E9>>>0,t[d]=n?m.Symbol(d):"$jscp$"+a+"$"+d),h(g,t[d],{co
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (12331)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):12332
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.0916439525688215
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:3dArCS2Z+j/yQ9TCQxUhW2DPY808LE676SbHDc/7uN0VZG05w:NHSG+j/y2xa3bn7Q+0a0O
                                                                                                                                                                                                                                                                                                                                                                                MD5:88A769D2FE35899FD45A332A0A032CC0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:514C6C1D8475D17E412849A4C90159517D0FA10A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CCF00D1923B0131A10E0C6D26F95E5DEE6EBF8621A27E83C5A2F68A2E0093142
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:756CC5CD029FC4ADC9100D0DA2F2B0EFB3DF0F2BF894FBA2824019832FEA594EDD40A238A5FFACC205572CC0155F5632D70F54E37EDC0772460F44C69CB76AB8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}function n(t,e){var n=e.parentNode;n&&h(t,n,e)}function r(t,e){h(t,e,e.childNodes[0])}function o(t){var e=t.parentNode;e&&e.removeChild(t)}function i(t){var e=t.namespaceURI===A?"xlink:href":"src";return t.getAttribute(e)}function a(t,e){var n=t.type.substr(e.length);return!(n&&!E[n.trim()])&&((!k||!t.hasAttribute("nomodule"))&&!(!k&&"module"===n))}function c(t){return a(t,"")}function s(t,e){return function(n){if(e(),t)return t.call(this,n)}}function u(t,e){t.onload=s(t.onload,e),t.onerror=s(t.onerror,e)}function p(t){var e=document.createElementNS(t.namespaceURI,"script");e.async=t.hasAttribute("async"),e.textContent=t.textContent;for(var n=0;n<t.attributes.length;n++){var r=t.attributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespace
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 174502
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):64081
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996480121555628
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:W5m/rhZKECEp/5D5g6zEPkuaudCKrlRswWdXxq61EyP5I+iysHU:RrhxZphD5OmuprQX/P+jyoU
                                                                                                                                                                                                                                                                                                                                                                                MD5:80BC0FC2040CB4FB42781CB6D10999A1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5B2EF538AE1AAA8812A4E008958EE1F93E415E2B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F645CB54FA270515C2886E0F37A753DEC471F09950F36E0816E85DFD4F817D92
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:50861F0F4215AF0EBBEEB19C343CA9DCEA39CDA93F11491CB0268095634101FB3927BECB086A14333BCC7DC6A388CE2DE7F77FA45E5DA6E845F6C3BF8A2CD08D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:............v.........H..H.vN@..d....b......&......J4...y.y....}m4H.If..s,.{...].....Z.E5...<.......d...h...aQ...._.|....n..Tw.<.?..^...b8......}18.......uZ.....9{...q.l.......y=......:.9G.,./'yu".F..p>...Mv....=..9.iVt.^Z..{.r&.+,..Ve..]>...<......L.....`.....<....y..X,...\.'..\.m...p<.9...n..8-j.vm....E.1...N.I>./1...!.L....[.......w...O.U]..XBZ.3.5.....83..g..\,l.]..mm...S...g....C..w.......^t...M..6...X.....q.....|.8.J..wm7.:.......[.......gI=.........=...n_..e...mz...D.......wO_.{...........E...o^.z.,.......5...~....=7..r....{). 3>..q...,.&IO.....s..UW.z...u...|;....fT.w{..g.8.c.>....../_....]v~...c..j.bZ....P....<....y.w...n...^'...V/...p.2..=&.o........M...).'L{.$.....`7._....N.....|<.>...g.........8dD.U+.....m]....?...Fm.L...Rvs.|<.D.".........H[.. 2f.b..v.@..l2..n.&.....R6.l..t.>..z...z......W..}.'._...o....:mC..;w8...;.]...dRM..[....|]U`..|S..PL...y.X`....{ Y.....,?..L.......q....(.N..`[j..t.U....,.Uo
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (11906)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):444306
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.637445654480645
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:m4qAiPsyIJDyA0HpvICbzKtyIEvGgMShzqm55tR2lfyiRiEx:PqJ6JOLHpATtQv15tRShiE
                                                                                                                                                                                                                                                                                                                                                                                MD5:27A59F5D863D2C4F9A04A905FD35ED0F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E7588D10912870142B9669CC9E5738471AFA7366
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF775067E0D40AEFC17FC8167F6595AEF3E22CABCD9B5076D14631108218BBCA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3107943D43A7162B5B8B03566960486332C9BB1BD148867DE3990E9F48052CE7A65B11B8AEA0A8ECB97DB948F410928B8EE2FB262B8ED1F36E4269EFF509BA49
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=G-0KY8QE69K7&l=dataLayer&cx=c&gtm=45He51e0v831857800za200
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":16,"vtp_value":true,"tag_id":8},{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C source, Unicode text, UTF-8 text, with very long lines (37009), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):37027
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.378102414550814
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:IMY7qhaz4Be/qq1tr6tcXjEopWW+Y3Eupc24FwIf:cOhoqqGtcTE43Q24SIf
                                                                                                                                                                                                                                                                                                                                                                                MD5:47FF1CAC2C32944D0CF0CB7DCE318E19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FD28FBF052C61642DF147966EC17A67FDFC155B1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8820FCB0059F1A26140730D073125AD16DE9D64BDA7FC34A9038EFB5777DB4BF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A9AEBF8D75FBF7ED1739049091083B64605C747EB3E42D8D2C946F26B0D47F1E9621D56D21234A9E599330D921E5423336869C3177BDC46CDDA17BACE45BFD93
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://avqtools.avanquest.com/js/v3/pdfforge.org.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){t.querySelectorAll||(t.querySelectorAll=function(e){var r,i=t.createElement("style"),n=[];for(t.documentElement.firstChild.appendChild(i),t._qsa=[],i.styleSheet.cssText=e+"{x-qsa:expression(document._qsa && document._qsa.push(this))}",window.scrollBy(0,0),i.parentNode.removeChild(i);t._qsa.length;)(r=t._qsa.shift()).style.removeAttribute("x-qsa"),n.push(r);return t._qsa=null,n}),t.querySelector||(t.querySelector=function(e){var r=t.querySelectorAll(e);return r.length?r[0]:null}),"function"!=typeof String.prototype.trim&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null===this)throw new TypeError('"this" is null or not defined');var i=Object(this),n=i.length>>>0;if(0===n)return-1;var o=0|e;if(o>=n)return-1;for(r=Math.max(o>=0?o:n-Math.abs(o),0);r<n;){if(r in i&&i[r]===t)return r;r++}return-1})}(document);var avqTools=function(t,e,r,i){"use strict";const n="2000000000.1000000
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (51384), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):51385
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.293328685395304
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:IaOFhhRC5JFhLjfRysgLzQynDw5YyDMFW8KQ:IaOFnR2DRszQKaoWtQ
                                                                                                                                                                                                                                                                                                                                                                                MD5:6626C1362840EBFC8F48294E8F023E18
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4EC0DFB37C3E536C1B5EC04B68C9846FDBAF9EEF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AABC88A6DB8B22022F96CA88E4F0A7BE426ABEF2B35169A71515A2D55246402A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B037A19B52C1047198EC7F19E99066054E454964380E2354239834260D11248E617D6759B944DDF39A25B883C8F430603D8E13097396E2DEDA9BB6905C1CD42A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):568
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.540947728606235
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:A52/6xsMQEwyUlF4C9m+vXnNN6R5RnkMx22AJijqF8NDro/9T2h/:Z66MZIbm+vXN3gXAJi+mX1
                                                                                                                                                                                                                                                                                                                                                                                MD5:FBE93BAA8393C1461190F203E073B95E
                                                                                                                                                                                                                                                                                                                                                                                SHA1:86947FBA1807A2DECB29B1062DA5354D265A3F81
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:34D00222B6344207F2382CE295736A12D2FDD94E0D4E5A6061BBBD98D7152845
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:665948246D70AE715600FD9EE9E23BC9C389843529C7E081F81F629E65FEACA1BF08B778F8722B95A08F5ADAF068DB0DD9B4E583DDF19CED3347626E29F40AAE
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/e7ab96b2b7bee9779f53c9379c593925b5cf1a5d/feature_digital_signatures-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF0...WEBPVP8L#.../0.......$G.u....rj.l.Ir..Az ..h\....m....~..'.~'.m...1...3y*.... ..,.....}...E.g=...(H..i...6&...4..A.3..rC.!../...*...?@.V......$>.....O....f.._...x.Wc....\W...;.`...E......]"............m.I.l....#H(......D.H.PkI.hm40..E@L..@*E...Ia!.....$.BG.=...Sh...t$W..v..Ct.S;..\........fa:%@,R.N.....9.2.5.P...f?.iL.)B.*..P$.1.c.U1..bE.h.*..\..QE..T.}...WT..-*..dQB)s*..q..w...r.G..*>w....#..5e|r.w...........c.\....uh.1.{...=w.=.....o\.hb`.a{.....+#0w.Y......c......Vo.EH.=.q..P."..1.l..........qe;@5.b\.W..Jp.b/....0....;..........
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (62995)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):71652
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.31285489020341
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:cejkTUwlaEZ5EOJ5VonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5a/:gND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                                                MD5:EA97DF2C9C4C93E29F6630684ABD1046
                                                                                                                                                                                                                                                                                                                                                                                SHA1:238A1A6D25FA5EED96A06D2FBF0689C876A211ED
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:1ABF17CDFA956655FE397DDFBA2BBA9D8E9FEF4A70040239859948ECDD3CF026
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A29B95DCB9DE18730174B0E5FFA90BE7D0BBAD6EECFF329B2E116EF027AF7E2BA8AFBE7D9DB0F6BB2A82EBBA73E6ADE1ED30273287515CEFAEAB86C7557D88EF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.hs-analytics.net/analytics/1736937600000/39895559.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.1194. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 39895559]);._hsq.push(['trackPageView']);._hsq.push(["trackClick", ".download_on_edition", "pe39895559_pdfcreator_download_on_editionsite", {"url":"https://www.pdfforge.org/pdfcreator/editions/pdfcreator-terminal-server","trackingConfigId":15544175}]);._hsq.push(["trackClick", "main#mainContent.container-fluid.px-0 > div.row.no-gutters > div.container-fluid.page-content-container > div.neos-contentcollection > div.container.mt-5 > div.container.px-0.neos-contentcollection > table.table.table-responsive-md.feature-grid > tbody > tr:nth-of-type(1) > td:nth-of-type(2) > div.column-element.columns-count-4 > div.row.neos-contentcollection > div:nth-of-type(1) > div.column-inner.test.neos-contentcollection > div.neos-nodetypes-contentreferences-contentreferences > a.btn.btn-avq-blue.font-weight-bold.cta-button", "pe39895559_d
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (11384)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):11494
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.367594687296775
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:vhRrObj37i1bFFdKhSdb/1+n6LhnU4bq9R9Y59oLD9f+zAOWZ7BXSNem0K72LgnF:DBvqhSS6LhU4wzLD92jWZ8NxrCLgv63w
                                                                                                                                                                                                                                                                                                                                                                                MD5:91A16A5869EBAB1F80D37F13778BBB94
                                                                                                                                                                                                                                                                                                                                                                                SHA1:892EB6CEAD4C14ED20E5F342C73A021FDF872B68
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:976309D0D8B0B0FD36261F2D6C7A135082C2987ED33964A5E99ED81EE6872BBC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D01F3E82A178596F185FDC72DC831D9FD90AC734C0A5BE8AD176EF81564352203A62415D5C3B4F479F6F49AF883D837D5CC2A260C24FEB24B86DDAA6D0140837
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://static.hsappstatic.net/feedback-web-renderer-ui/static-1.23441/bundles/fetcher.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t,e){return t(e={exports:{}},e.exports),e.exports}var n=function(t){return t&&t.Math==Math&&t},r=n("object"==typeof globalThis&&globalThis)||n("object"==typeof window&&window)||n("object"==typeof self&&self)||n("object"==typeof t&&t)||Function("return this")(),o=function(t){try{return!!t()}catch(t){return!0}},c=!o((function(){return 7!=Object.defineProperty({},1,{get:function(){return 7}})[1]})),i={}.propertyIsEnumerable,u=Object.getOwnPropertyDescriptor,a={f:u&&!i.call({1:2},1)?function(t){var e=u(this,t);return!!e&&e.enumerable}:i},s=function(t,e){return{enumerable:!(1&t),configurable:!(2&t),writable:!(4&t),value:e}},f={}.toString,l=function(t){return f.call(t).slice(8,-1)},p="".split,d=o((function(){return!Object("z").propertyIsEnumerable(0)}))?function(t){return"String"==l(t)?p.call(t,""):Object(t)}:Object,y=function(t){if(null==t)throw Type
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23345
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.389843254468535
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:+2DJaQTNFWhrOsSUoPeoLf/btJrjhD7hes5keZyL23JoQfV+7vCpfIA8kW3sA:+2t5TNFWhCs9N+f/3FDIik7vs8X3sA
                                                                                                                                                                                                                                                                                                                                                                                MD5:9919F613C063502A15A1835ADA9E4D14
                                                                                                                                                                                                                                                                                                                                                                                SHA1:EF42F23E56929A8EB6FD5530FF81DCBD185698A1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:836730BDEC8B1399129A0E6E60477F8D652CA59890C75CBC03CF8E42742C46DE
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F5B4806A1CCA05AD872883C5A79C7E0039E15579AFC63C108FAB6F583660BE6A09333772C88CB7C1D4F4CCE1678B6AD4F98268042F417B7184F89F1BB7C7DFF9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="371px" height="371px" viewBox="0 0 371 371" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Outstanding Winter 2021 white</title>. <defs>. <linearGradient x1="198.040385%" y1="39.4626219%" x2="77.3770612%" y2="50%" id="linearGradient-1">. <stop stop-color="#FFCB00" offset="0%"></stop>. <stop stop-color="#F06A2B" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-23.8878218%" y1="50.2533672%" x2="-111.319272%" y2="42.9717654%" id="linearGradient-2">. <stop stop-color="#FFFFFF" offset="0%"></stop>. <stop stop-color="#DDDDDD" offset="100%"></stop>. </linearGradient>. <linearGradient x1="-23.8878218%" y1="50.8948637%" x2="-111.319272%" y2="25.1770851%" id="linearGradient-3">. <stop stop-color="#000000" offset="0%"></stop>. <stop stop-color="#DDDDDD" offset="100%"></stop>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2971)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):443854
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.579900278548729
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12288:ZpCfidcQEswBLpmvgMLZj9sybPiEzOCCdTSBuRcze8RgWGCIuBWaojGybrqtsxQO:ZpCfidcQEswBLpmvgMLZj9sybPiEzOCs
                                                                                                                                                                                                                                                                                                                                                                                MD5:4939804E88F6B5166D85EF231C54C6F8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0EF4C8441DCE4AA04BF5B357A8D08F0671D835FD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:52FDB5E94AE1B021342C42734503FF7E543D3F1C4D37806F3455465E103E0BE7
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A683918869B9374FC30F702AEEAB1A7B8C85F1DF325D9F7F452B983FBBF544938739BDF1E4E3E0C9B4781DE97A09F8CCDC6DD9123EE1E7D3F907F81A13FD2839
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202501030301/show_ads_impl_fy2021.js?bust=31089638
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var q,aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ba(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),aa(f,ha[d],{configurable:!0,writable:!0,value:b})))}}var la=Object.create,ma; .if(ea&&typeof Object.setPrototypeOf=="function")ma=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2690
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.398083497267717
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:Otg7xNqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:rN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                                                                                MD5:2669D16AAE166D157B8434762A199620
                                                                                                                                                                                                                                                                                                                                                                                SHA1:CA7E08D45D0D469ED57825C28CB214F421311F97
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:944A37F694B55DE268A0BF52DBAE4E12F12C4AE09EE5C8D213BA05075C2865DD
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:51CCCC87145F0B0098B81BEA1506C726BB249E65F3B5FCC853F1FC4D4E55716F1F9318E43A2A0B31DFC4C968C14EBAF1EEFB9331C6DCE1B561459883DA7E9432
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(let c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ9suuC3i5qAI3iFgzAQEBAQEBAQCVaI8eRwEBAJVojx5H&expiration=1737024109&google_cver=1&is_secure=true&google_gid=CAESEAN-5sYs4F2CRivLHmTtfqE&google_push=AXcoOmQwlqmd8E1reNQXPxocm-g-8f0awSho1tMpuzv8xm-XdoLYTx53ldLoCGXUpJ6CNmw1n2WXPbATsHP8eL1683biMJDrf8CagxU"
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 23675
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):7350
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.972539338469015
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:U6/T3L95aD0WGt3CkMpBz1vysKUEdyGYpa4:7LL95aD0WGFAlxjKUGL4
                                                                                                                                                                                                                                                                                                                                                                                MD5:7D4644D89E45FE92623BDD628E60E8DD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D6A382A2C9E8A122C5153E7387B303D23933C331
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5BF58CB55CE5F279F07D496F813404160FC8161C6924D4B51FE35ECE51AC9A8B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9C544682D32841ADC7EAA967E64AD9840B5CF00CCFE3AE9E95B33A9E04823C917F68C12DF4E6678BA5E6BDF82F0AF3D32362CD55D9D7984D71D20875DC6ADBF3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://widget.trustpilot.com/bootstrap/v5/tp.widget.bootstrap.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........<Mo.Hv...2..q....6........g....J,..M.Z.h.G.a1.\. ...........K..0?e.../..bQ.l.....i.-.>_.z...../..6*.!gY.J.d$.f.$r9....._.B<]Gy...n.!...l...J..v[=....2/......A...'.,Qe.*.n\....u..Y.:.Q.f.5bi.dq...g.:_w>s<..f1..../...{u....o_.p....A.g..4.y...s.._t/.a.$..U..pa.....m{.....zs.H.!%.Ss..g...@..I...B.n.>....c~...^..0.....Y/...$.0o..m.<gC..O....1.4..y6.9.u.q...K.5...%%..s@......_.....O..;~.:....X.._......G/T........w.w..n.h..d..mm.m.8..y.dsgo4...[.].M..h..\..l~I6.X.E.P.$....].)..b..A.i./.e?.iZNh... "...n.GR .t..._..G..a0O...M...H3R).....?....y....4.x.$.k%L.A..s3r1...gR..;~..qBs..Q.x..X..a.,..X...y~k.......A....nx._.^....M..O.G..c.YJ..@..8.t.).o...K..Vp..0..r.,..#.?i..HJh..1._.....;...Ppd....%.~......m~...J .BS.z.a.W......t.....;C...v..%.UO.M7.uF..H.d...x..c... ...h......G...t..&.....W.T......Q>.ZOy.X...Y.G@.@P.i...d..1...H....&4....J.f..BUQP....S?.N.[7-....d.W...Q.........i..\Q.gC..?..[2.8..A.i..-.r.."E9.9..e.M.&...O.....<."...b
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):775
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.213922497380332
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7++nMD1SJsEG3wX2pXXVv2qI14joIucH2PKLwQEsVYYR0A7GdA7GnI38HBpK7:oFJsEV6XVv2qI19Xs2PKLbSKZd7tgBO
                                                                                                                                                                                                                                                                                                                                                                                MD5:D396A8E403D8067FED665C0DA51D5410
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8FB0A084130CA92D707AB1DD57B7CCCA5C137451
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:75ACA2390FBC58CC99E0A682BC9D7CD7664E6EFBE256DE20DB555CE00D4F66A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:E3C02C830BCC2FFBD315080D3034445297546A65FC970E44F48FD19586C489DE71DE458C955A3067694856C7B60E3536E46E05FF1195EDE38F948EB8E6376806
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.....`.......gAMA......a.....sRGB.........PLTEGpL9..9..9..8....9.............8..@.............8....:..................................8....9..8..8..7..9..8..9..9..8....8..:..9..:..8................9..................................E..E................................................3tRNS....`... .....`p....p`.@..P.@..@pp....o... ..`6:.....mIDATx..W[.0....E*[p.....-..~...T..&<......'7a3...K...$.&..Hh.....& ..Hh..t....?.B....`..T...a...DD$...F...!.s,...89;.^i...._.8....4J.JyqM`.15 D..).i|....K.rZ[......\Im`Tju>.,.@u...c.T.\..2`..U.V..X....as_6...>.0+.j..5AA..V*.uPx...Wzn..h../]l..x.*`......!&......<o.N......I.:...|.0..eQ...W.l390..U..!j.'..wa....Y.U...MS.......-.s...9..kj.Km..X.....3..'...4..8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (53753)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):55060
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.745385673852077
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:jHBZ8A11qcfEVS9bl8Z2cALC3qLcfs6rHL:j7fEVZ2cAjeBHL
                                                                                                                                                                                                                                                                                                                                                                                MD5:6AEB364D3039709E56CE6931F2AE6BA1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AA078139A6BF05F82E923F89DDBF6245300938B1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B8AE2562740D461647234085678E42807EEFD46CF431D777A0AC1267D2CDDF36
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:805F17A96BE598A87E0E1B91C7FD8A3EC444C3FCE283C6D4792AE55D26B040E10F06E01E4BBC5E095A75AC9290D17C34C069452E86D6CC50E3E7EA4F9A0B6178
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function K(T){return T}var h=function(T,g,z,k,H,u,x,l,Y,N,G,A){for(A=(N=z,34);;)try{if(N==g)break;else if(N==z)l=u,Y=E.trustedTypes,N=17;else if(N==17)N=Y&&Y.createPolicy?91:4;else{if(N==4)return l;if(N==T)E.console[x](G.message),N=79;else if(N==84)N=E.console?T:79;else if(N==k)A=34,N=84;else if(N==91)A=24,l=Y.createPolicy(H,{createHTML:I,createScript:I,createScriptURL:I}),N=79;else if(N==79)return A=34,l}}catch(p){if(A==34)throw p;A==24&&(G=p,N=k)}},E=this||self,I=function(T){return K.call(this,T)};(0,eval)(function(T,g){return(g=h(39,5,20,93,"bg",null,"error"))&&T.eval(g.createScript("1"))===1?function(z){return g.createScript(z)}:function(z){return""+z}}(E)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:applica
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 45 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):521
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.3670547804456
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7PqnMEs1XnjME+nrt62ENLt+7VmRlo3YL4J+TDZzaIF:ps1XVa7E+ME+TDp5F
                                                                                                                                                                                                                                                                                                                                                                                MD5:52F93D5E859D1F595E3BF44B951861F1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C02F0F1062292EF61C5DCC681CE155BB114707E0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D235F6667B26768AF1648296904A1FF3C306D0DD78BBB295A2D21EAB0427C708
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0F0F9491F33FB5F85CFF843213FB115CC94502884E3D6C68FFFD3109A61B1115CCA3E0D59B7F52663A928783D184237AAB18673072C9B231CB33F4AA074ED3EB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...-...,............gAMA......a.....sRGB.........PLTE9.........F....]....j....k....^.....R.....E..k..R........w.....v..................w..........Q....E..w........j........R...........g.......IDATx...n.0..P..PJ..{..`<.....Q.K...K.......P...I.l.&...'.X..-....!I...z...7.....Qf#.yQ...;W/SN..v.8..[........z.=.Z..]..`\."..........\L..I...&.....z)..F.u.W..N..;....%..Z.Z.]3p..=m.p.V.`-..U.....y....83.#D{.4..^O.c..f.j.r..b.8.]e.S...5b.+P.q...'....L..(.:..N....t..$9.^.`.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=9675309&google_hm=SzJ6TWhEVGsxVHkwUWs1&google_gid=CAESEIpN3OzmTI2BrTHYqhlk6dc&google_cver=1&google_push=AXcoOmQq__kmGXO0uO5w3ky1FXdEboKAmfA5bRrWHtnlW6IbyIHKrtuWPi_raNuoNIKBwe5el2mokW1Ruytj66DyBeCyRYTJem9svSg
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):460
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.477730093748061
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:0llZTBYYsInBypl/Wr7ZtJYVG4komFNv/q39pBjfqdfxrqluOxjn:0/jfypsr73GVijNv/M9pR2Ibjn
                                                                                                                                                                                                                                                                                                                                                                                MD5:1429859C6257B5560C35EC6AF7F65ABB
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1901A058DB7A29D9907CD859D3EB5D7AA619B500
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:D068E446A39BE469B532018C9BAD9D641AE35390C0B01C99C2DC5F0AAD8DA02B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D39EC54E79DAF34A6340F07499D46CE9342C97A05CD20685BBB17C010CF1F7A881E1D6D46097CB0625906B22880B8355653933B89D1F90BD0D79BFC9FBC45EB4
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/15e7d9eabaa61404a86d0311fb330cbb3eb0328c/feature_merge_and_rearrange-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../,.....6.$'.:....".<.M.m$IN...K.$9...n.^.d+....gF.|9<93.!.#.~..*.p.aD.a.Pp__.....C ... 0 ..P......g.....@2~N./=>.{f.5....o;66T.".*....:.l(....Wg...Q.....L.........Fn.8.gKn..A,.,....#nRO...5KQ3.4;n3....f].(..>..`...R..9...f..T....v...8o.7...xV..>p....,.7@............R...K.h(...-.SRn.19....9:...X!...z..X....5.......P..`a}..1.c,(.."....%...P..a#.f}..a..\.....&.8.m..U.j.s4.:\b.t.S..0..D.s.....8.g^..(......hy..Q\4...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1024
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.956339028797915
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:YaXj1T0VXj1T06eVjL9OUW/G9teaoKouIgTZIPs:YaT1gT1ivW/PatXIgTZqs
                                                                                                                                                                                                                                                                                                                                                                                MD5:E4E2E3D150C1B142B783E8D68010913F
                                                                                                                                                                                                                                                                                                                                                                                SHA1:54558409EF4DE4B6E2BAF828E09A5504805AD45D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:38EE2171CF698F0B384DEAA637E441E36528AF14F485EE3171EABBA4A1B1D9C9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:5B7DDB08B9BC23C8CBDFAC6AC752A4C05B6FE3B008E405ABD2C2AE967ECA7B8C0C0EBC0F92D834AED6D4958FC6FE6DD8BD1405CFC78F4C4E701824A8EDD2E5DB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"businessUnit":{"stars":4.5,"trustScore":4.6,"displayName":"pdfforge","numberOfReviews":{"total":736,"oneStar":52,"twoStars":4,"threeStars":15,"fourStars":103,"fiveStars":562},"websiteUrl":"http://www.pdfforge.org","identifyingName":"www.pdfforge.org"},"businessEntity":{"stars":4.5,"trustScore":4.6,"displayName":"pdfforge","numberOfReviews":{"total":736,"oneStar":52,"twoStars":4,"threeStars":15,"fourStars":103,"fiveStars":562},"websiteUrl":"http://www.pdfforge.org","identifyingName":"www.pdfforge.org"},"links":{"profileUrl":"https://www.trustpilot.com/review/www.pdfforge.org","evaluateUrl":"https://www.trustpilot.com/evaluate/www.pdfforge.org","evaluateEmbedUrl":"https://www.trustpilot.com/evaluate/embed/www.pdfforge.org"},"starsString":"Excellent","translations":{"customerssay":"Our customers say","outofreviews":"<strong>[RATING]</strong> out of 5 based on <strong>[NOREVIEWS] reviews</strong>","firstreviewer":"Be the first to review us on"},"settings":{"customStylesAllowed":true,"syn
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36740, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):36740
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.993991722781493
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:W+GK6nnrw2muVWE0hfCfVfFLs9xOwAqlzKBLTz9Ri:W+GK+rMEIkVNL82zi
                                                                                                                                                                                                                                                                                                                                                                                MD5:0E55B8050E2050493EEA30393BD5165C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DBFA3BD5E8777F148F44A3747A0B3B92B061A849
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F2FF871CD7F284064CA188D22DD0B8F2ABB173B4F3CB03A7487D23717273021
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1713203B4FEF2E0DC4521DB50B4621BFB16F5C7467E91D52E87D5EA407CA0F60EB291A7FFBC02BAD39548951E51D12A7B5C3B33F5618E10F699C4CCDD7011B9A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/fonts/inter-latin-500-normal.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..............V...................................^.. ?HVAR.#.`?STAT$..\/l.....D......0..B.6.$..8. ..\. ..[.Dq.7w.h..M........F.....Y.....lD.q !o......d"cyI.riJ....m3d..D."dJ..Bd!f..+2.K..}...j.3.-.q&..ov.b.H.....M.(...,d...;>S...i.....1.....=^Q.6?8eF..K.dk.Y......z?sw..6_...h....Fel...-.]......Y....U.|..Y..P../"....MH..(.....#8...m;io|.M.0xY.|.jn.w...]......3..&m...Z?a..d..Ke:jL=d..8...X...Og..~+..ede.........'..'..$..C...C.b.#..c...F.J)Z.R..YM[liK[.%.Z...r6g9..{......l....u.]......T...5..#..`...>.u.@.anv..n....uK.w._..k...np..X`Y..6. c.......F.e...<..37s..X....[.M(B.i..4_.?.......s.9.iP..?.......mT.^vz.Qi..G..!m..(.....".P.2.P.G(B%T*<.]..so...^...p...........p.......X...l[gg.K...b.."...=).p.F.Ff.,/m[.ee._^.]75*W.c ....1i...O.'..r6.W.0..(l...`..q.R[..d[!R...].=."@7......'.My......{f......<...$?..0$...`.......}D....h9.y.......t!.."(..}.K%.....^9...A.,....J..e...[.....5.Q....Z...[..$.Ow'4.@.4.8Q..m...lt.M....`..=n..fgnv....9.....|.j..}..'....HT$I.H
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):176419
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.300433399280876
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:kuhvT7Q2Z+S8nTa77YC5PMXUFerftaJryY/0ieL72t/AuCt8fCxR:9X+Ta77YAPMXRrllYcX2tDg8U
                                                                                                                                                                                                                                                                                                                                                                                MD5:411AF7CCA323B7253B88DE6D148130F0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3567C9E7D029D578C361C1D5A1FB10DFA05355D4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9D24BD68D2C6182BF9435D662FCD26D920C49D67B240CA84EDFA6BA510A116AF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:97EF0CF5FFA76E1DE301FB4F2805BE0A5750528DE0E016777FED62E10E027DADAFD5EE3A2C447ADA70C08D84ECE11360F402C1F4417D765CAFFF069A32E9EE38
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see 822.e3a8006d.js.LICENSE.txt */."use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[822],{3822:(e,t,n)=>{n.d(t,{EW:()=>yl,Ef:()=>ma,uY:()=>be,h:()=>_l,WQ:()=>mr,Kh:()=>Rt,wB:()=>Jr});var s={};function o(e){const t=Object.create(null);for(const n of e.split(","))t[n]=1;return e=>e in t}n.r(s),n.d(s,{BaseTransition:()=>_s,BaseTransitionPropsValidators:()=>gs,Comment:()=>yi,DeprecationTypes:()=>Rl,EffectScope:()=>_e,ErrorCodes:()=>Cn,ErrorTypeStrings:()=>Tl,Fragment:()=>gi,KeepAlive:()=>Zs,ReactiveEffect:()=>ke,Static:()=>_i,Suspense:()=>ui,Teleport:()=>as,Text:()=>vi,TrackOpTypes:()=>an,Transition:()=>jl,TransitionGroup:()=>Fc,TriggerOpTypes:()=>un,VueElement:()=>Ic,assertNumber:()=>xn,callWithAsyncErrorHandling:()=>Tn,callWithErrorHandling:()=>kn,camelize:()=>M,capitalize:()=>D,cloneVNode:()=>Fi,compatUtils:()=>Il,computed:()=>yl,createApp:()=>ma,createBlock:()=>Ni,createCommentVNode:()=>Ui,createElementBloc
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.892746936478905
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:5LIuSGOmDsMA8LIuSGOuC6XsGWHH1UuzEuCM:5mqfmGXWHkM
                                                                                                                                                                                                                                                                                                                                                                                MD5:A18C6B1A90D173297B062D681E231968
                                                                                                                                                                                                                                                                                                                                                                                SHA1:51378058E59730ACCA7D6F0598A165B8AAD9365D
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:12A1C6D607BD62B5A3FE37B449BCA57985CA453A198C7666C889CEAA8FBA797B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:286A35FFBA42485CFF7DB311D6C444A5290FFFF4126CA41F99FED4CFE6644533B9697E029D151E82A327C60971B9FCCD30EE41C0641F536FF990FD472BADD9CD
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('6cf28842-c644-4c38-9aa9-9a1e29340a0a')
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):397151
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):3.829679883711723
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:c/+c8E3tI4VBcyuC2OavQuwbfSzd3QXYbox44B1P9wYnbvxV12mBcVPa5iRLI11A:c/+c8E3/VBcEw
                                                                                                                                                                                                                                                                                                                                                                                MD5:0DBFE8B0839C44E8BEE787EA43F66E95
                                                                                                                                                                                                                                                                                                                                                                                SHA1:619072DB68F02A408A9F021E7E3AB9F3406A2411
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B8CEC6C7A3213343EC6A407FEAB52AE1077CAF93BF32A5AA40612912FF6C7D14
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8C5C35E3D62725EEA2A24EAB3F4045D7B70039A54FD91A60B48077F35F99F9A941DEC34B61D8AF21EFF27FA0C9014E3D58ADF155AF976CAA59BA5C83DFA44B8B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[888],{5888:(t,e,a)=>{a.r(e),a.d(e,{DotLottie:()=>b,DotLottieWorker:()=>P,default:()=>A});var n,i=Object.defineProperty,r=(t,e,a)=>((t,e,a)=>e in t?i(t,e,{enumerable:!0,configurable:!0,writable:!0,value:a}):t[e]=a)(t,"symbol"!=typeof e?e+"":e,a),o=typeof window<"u"&&typeof window.document<"u",s=new Uint8Array([80,75,3,4]),h=["v","ip","op","layers","fr","w","h"],d="0.31.0",c="@lottiefiles/dotlottie-web",u=(n=typeof document<"u"?document.currentScript?.src:void 0,function(t={}){var e,a,i=t,r=new Promise(((t,n)=>{e=t,a=n})),o=Object.assign({},i),s="./this.program",h="";typeof document<"u"&&document.currentScript&&(h=document.currentScript.src),n&&(h=n),h=h.startsWith("blob:")?"":h.substr(0,h.replace(/[?#].*/,"").lastIndexOf("/")+1);var d,c=i.print||console.log.bind(console),u=i.printErr||console.error.bind(console);Object.assign(i,o),o=null,i.thisProgram&&(s=i.thisProgram),i.wasmBinary&&(d=i.wasmB
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):358
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.298600101638041
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:dZJlIxAQyHGlInbc6WFahbhSIzVyP2aP17ND0/IO6db9f6sGBhj4WsMSASSUjVdr:NNG6nbc6tbEcsP20+EbgtBhHoASSaFRN
                                                                                                                                                                                                                                                                                                                                                                                MD5:6D668534C86180B2DBE3F65202910ADE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8929A6414061BC0FA4A1B5CCCC399AC35BCC93FE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:57EE663CCBD66BCC8C4404C44C890890ACB2787EB6C8EC5686501FF55FCA5034
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:279C16AF422708A66480345EB58F2579906D9886D8FFEB2C5D7C2155E3BB08C735786AFA407864C17D5A0CD05831B67B15DA5143BD00CAA172958A95F990F719
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/7076b7705bdfcd98886761cfcd066a094b868262/key_highlight_2-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF^...WEBPVP8LR.../,......m.&..;.a.m..?.w..m....n....1.L.1{..1..Y...@.Q#.!j......84..4..c........Gn$)R.233.n..{...%.=....Q......w....-...%f...-..%l....).........>.+UNA.|.]|$ [..c.....-.H..R.....*....z....$..q..J@)M......,.I.....c....282..a..7.8n.@..*P..}@...K_(....J0U....5.w..1[8v.....$W....T>..xmZ...T..y.=t.....Q..R.........K..c..S7E.s.7.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C source, Unicode text, UTF-8 text, with very long lines (37009), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):37027
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.378102414550814
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:IMY7qhaz4Be/qq1tr6tcXjEopWW+Y3Eupc24FwIf:cOhoqqGtcTE43Q24SIf
                                                                                                                                                                                                                                                                                                                                                                                MD5:47FF1CAC2C32944D0CF0CB7DCE318E19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FD28FBF052C61642DF147966EC17A67FDFC155B1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8820FCB0059F1A26140730D073125AD16DE9D64BDA7FC34A9038EFB5777DB4BF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A9AEBF8D75FBF7ED1739049091083B64605C747EB3E42D8D2C946F26B0D47F1E9621D56D21234A9E599330D921E5423336869C3177BDC46CDDA17BACE45BFD93
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){t.querySelectorAll||(t.querySelectorAll=function(e){var r,i=t.createElement("style"),n=[];for(t.documentElement.firstChild.appendChild(i),t._qsa=[],i.styleSheet.cssText=e+"{x-qsa:expression(document._qsa && document._qsa.push(this))}",window.scrollBy(0,0),i.parentNode.removeChild(i);t._qsa.length;)(r=t._qsa.shift()).style.removeAttribute("x-qsa"),n.push(r);return t._qsa=null,n}),t.querySelector||(t.querySelector=function(e){var r=t.querySelectorAll(e);return r.length?r[0]:null}),"function"!=typeof String.prototype.trim&&(String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,"")}),Array.prototype.indexOf||(Array.prototype.indexOf=function(t,e){var r;if(null===this)throw new TypeError('"this" is null or not defined');var i=Object(this),n=i.length>>>0;if(0===n)return-1;var o=0|e;if(o>=n)return-1;for(r=Math.max(o>=0?o:n-Math.abs(o),0);r<n;){if(r in i&&i[r]===t)return r;r++}return-1})}(document);var avqTools=function(t,e,r,i){"use strict";const n="2000000000.1000000
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 400x209, components 3
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3787
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.230008947372707
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:GV1qvKhCRgpvEnwki/w1nD2xSl3G9QsfA/8tJzuX0JVy82EuoxZ6Mb1xsJ3L+RWb:GVNhCRCEwwohSU/uXErt27A4Dfd
                                                                                                                                                                                                                                                                                                                                                                                MD5:5122F4250D95489F54850766E25AE7A8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1C9CE72121EA4B7EF89EA387E0642CA927355C1E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:24E674422D9BCF975BADCB4064D7E8C43D2D249690156466E4882F5838A3336F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:B5B1CF7BCB061E003245A74133DF6182EAD64A29A8FB8103C10F478018768A109CA1C413438737362684B5CF827318B463D5D2ECEB525299AD193B7D630754BF
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/simgad/9698954034698439496/14763004658117789537?w=400&h=209&tw=1&q=75
                                                                                                                                                                                                                                                                                                                                                                                Preview:......JFIF...................................................('.. ...(7. '1)4)..018&0"*4&...........-"."000(0+&&-&033/+32&&'/32-&2/2**.--&&-'-2-10-&&&2.&&..........."........................................O...........................!1AQ.."246aqst...5B.......TUVb.....#Wr.....3CERc.................................*......................1...!A.q.23QB.................?........................./..F.5.B..-gV.....|<...B.R..r......V4..^.#0...|"..1n?j....*......}...!.....[...q......._g...G.*......}.|"..1n?j......."....j.z..e;?.F.........~....U{lj....GI..t...p.........................................;R.U.-....tb.jU..NZ|.....MSh.V.<.2.Z.P..a..5....E...J..|.....0..s..{p.XR.zn.p.t..U....GD..H.l.!.k;z6."..a....IE-.9...........c...z...5.(l.r.h.\..a.qU.{..E.....$.K..9lV9.....y....E?Y...8v_.....U.I.f*-.9....5.Uut.E`..Ce.s.V+.5i....4.;n.{..r..G......V..jN.1Qn..nv..i............................................D.G..c..-.K4x.=Z>.-........:..b^.....c.O..M=.k......FkXJ./..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2504)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):41228
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.560995528304976
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:ysuaJGqMi33o+ae/+K4zyaIN4N4AcC1j64J:ysuaJbdHN6oI
                                                                                                                                                                                                                                                                                                                                                                                MD5:2800CA9AE9DDD3B978D4F762ABE2CB23
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0AAE271B5DE066109408C3FCBFE1722E9227EABD
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:3B14188AE2AB5E244060596588DB0A2E187EA0557A1E801B6DE5F96E614EACAA
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83F26BB66EEDB5AF0DD43F359855D068C7EF3278765D9234FD904F94346CE8BA3BBB651266AC3BE8BCAFBE783FE47B0D5D60C8DACB9E97377926019BAC94471B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/show_companion_ad.js?fcd=true
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var p,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},q=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},ca=ba(this),u=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&q(c,a,{configurable:!0,writable:!0,value:b})}}; .u("Symbol",function(a){if(a)return a;var b=function(f,g){this.fa=f;q(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.fa};a=Math.random()*1E9>>>0;var c="jscomp_symbol_"+a+"_",d=0,e=functio
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):176419
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.300433399280876
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:kuhvT7Q2Z+S8nTa77YC5PMXUFerftaJryY/0ieL72t/AuCt8fCxR:9X+Ta77YAPMXRrllYcX2tDg8U
                                                                                                                                                                                                                                                                                                                                                                                MD5:411AF7CCA323B7253B88DE6D148130F0
                                                                                                                                                                                                                                                                                                                                                                                SHA1:3567C9E7D029D578C361C1D5A1FB10DFA05355D4
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9D24BD68D2C6182BF9435D662FCD26D920C49D67B240CA84EDFA6BA510A116AF
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:97EF0CF5FFA76E1DE301FB4F2805BE0A5750528DE0E016777FED62E10E027DADAFD5EE3A2C447ADA70C08D84ECE11360F402C1F4417D765CAFFF069A32E9EE38
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/822.e3a8006d.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see 822.e3a8006d.js.LICENSE.txt */."use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[822],{3822:(e,t,n)=>{n.d(t,{EW:()=>yl,Ef:()=>ma,uY:()=>be,h:()=>_l,WQ:()=>mr,Kh:()=>Rt,wB:()=>Jr});var s={};function o(e){const t=Object.create(null);for(const n of e.split(","))t[n]=1;return e=>e in t}n.r(s),n.d(s,{BaseTransition:()=>_s,BaseTransitionPropsValidators:()=>gs,Comment:()=>yi,DeprecationTypes:()=>Rl,EffectScope:()=>_e,ErrorCodes:()=>Cn,ErrorTypeStrings:()=>Tl,Fragment:()=>gi,KeepAlive:()=>Zs,ReactiveEffect:()=>ke,Static:()=>_i,Suspense:()=>ui,Teleport:()=>as,Text:()=>vi,TrackOpTypes:()=>an,Transition:()=>jl,TransitionGroup:()=>Fc,TriggerOpTypes:()=>un,VueElement:()=>Ic,assertNumber:()=>xn,callWithAsyncErrorHandling:()=>Tn,callWithErrorHandling:()=>kn,camelize:()=>M,capitalize:()=>D,cloneVNode:()=>Fi,compatUtils:()=>Il,computed:()=>yl,createApp:()=>ma,createBlock:()=>Ni,createCommentVNode:()=>Ui,createElementBloc
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):604
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                                                                                MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):454
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.460614890833901
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:Oc1xT5kQSaXSCvCalKH5Ugt7fh6ck58+9vJ5pT:OI2aXS2767fccx+9B3T
                                                                                                                                                                                                                                                                                                                                                                                MD5:3160519F2865F17B309FDAF89750D226
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C499D6A214E251DD59FECE5371FF10EB2DEC84FC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B05C969CFFB0E40249A52BFDCE9E2E0B528EA8F440DDF37922D4133AB35F8531
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F12F73911948E928CE6309E351C2B5AB8C30A06771AFB827C8129ECFED2E7D5B6A0EFFFE2AFCCDAFA12A20F1961731F590EABE7AC6BE3948BE12F7FE14A9A188
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/be35f60e71800e08896e75f793d6f019695bc0af/feature_archive_with_pdf_a-min.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../-@....8..(......VH.A$IN.........d.A$I..d..Z...>.C...k.P2..d.A.t.:...t.pn....h.g..|.{.$..L.L...+...G.(....D.D.(%~...:.[..m.0..`bQ JtDH(.h*S.(...}...Q._.4 ...yafR..d.QV...... ....].1........s...ba...ba...ba.O....K.s.."...i....9...F]."..TS..s.....`.....6v.k..d.9... ...Oy.&\.8.P.Z...:q2..8.`IR.B..^6l.9.66L....R@....._R.9.....f^..*..j...zy...@!....\x..4d.M.oU:....}...%@......UV.<h.#...9..4...l.d9+'Sa9#)....|....T.V..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3687)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):161579
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.601525858534719
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:v9A7Kr8Q8mqhTCsKUoRBJGvyu03JvpODFlhZSny7lriBo0UmKFPefKOvV9dERdGJ:v9A7Kr8QlqhTCsKUSB0vyNZhODFrAnya
                                                                                                                                                                                                                                                                                                                                                                                MD5:F79515E5076DBAABF353CFE4F1869044
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6A89A7E66D0D444FC330E5FDA041D8482E51159E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:99227C3BC1C9C6075DEA1B812BDA10B8E4EDFE37A5AEA75F77FD4091B26047E9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4D22A009BCF5374EB779A86373DD85894682D0BFBE83614FD2DC9B4C4B714923B1B7A34A749178DCE317D2FB3C8719D0DC54532B40C08C59DDF9D040A179637F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(sttc){'use strict';var aa,ba=Object.defineProperty;function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+"$"+d),ba(f,ha[d],{configurable:!0,writable:!0,value:b})))}}ja("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")},"es_nex
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 36740, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):36740
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.993991722781493
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:W+GK6nnrw2muVWE0hfCfVfFLs9xOwAqlzKBLTz9Ri:W+GK+rMEIkVNL82zi
                                                                                                                                                                                                                                                                                                                                                                                MD5:0E55B8050E2050493EEA30393BD5165C
                                                                                                                                                                                                                                                                                                                                                                                SHA1:DBFA3BD5E8777F148F44A3747A0B3B92B061A849
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:5F2FF871CD7F284064CA188D22DD0B8F2ABB173B4F3CB03A7487D23717273021
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:1713203B4FEF2E0DC4521DB50B4621BFB16F5C7467E91D52E87D5EA407CA0F60EB291A7FFBC02BAD39548951E51D12A7B5C3B33F5618E10F699C4CCDD7011B9A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/fonts/inter-latin-200-normal.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2..............V...................................^.. ?HVAR.#.`?STAT$..\/l.....D......0..B.6.$..8. ..\. ..[.Dq.7w.h..M........F.....Y.....lD.q !o......d"cyI.riJ....m3d..D."dJ..Bd!f..+2.K..}...j.3.-.q&..ov.b.H.....M.(...,d...;>S...i.....1.....=^Q.6?8eF..K.dk.Y......z?sw..6_...h....Fel...-.]......Y....U.|..Y..P../"....MH..(.....#8...m;io|.M.0xY.|.jn.w...]......3..&m...Z?a..d..Ke:jL=d..8...X...Og..~+..ede.........'..'..$..C...C.b.#..c...F.J)Z.R..YM[liK[.%.Z...r6g9..{......l....u.]......T...5..#..`...>.u.@.anv..n....uK.w._..k...np..X`Y..6. c.......F.e...<..37s..X....[.M(B.i..4_.?.......s.9.iP..?.......mT.^vz.Qi..G..!m..(.....".P.2.P.G(B%T*<.]..so...^...p...........p.......X...l[gg.K...b.."...=).p.F.Ff.,/m[.ee._^.]75*W.c ....1i...O.'..r6.W.0..(l...`..q.R[..d[!R...].=."@7......'.My......{f......<...$?..0$...`.......}D....h9.y.......t!.."(..}.K%.....^9...A.,....J..e...[.....5.Q....Z...[..$.Ow'4.@.4.8Q..m...lt.M....`..=n..fgnv....9.....|.j..}..'....HT$I.H
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=TAboWm93Edlmn8s__jAstrCYCL8M7fAhVkbhzuevErg&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTGHGmtc61kmN0ce1aq6fuEc2pTAN_V8BgWr_gA4foh77fTRuEvUCT6gcZ32Gdvm8P_97DhVQWPweuG5QYiImdGdR603a0zwxc&tc=1
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/1033736748?random=1736937702445&cv=11&fst=1736937702445&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fdownload.pdfforge.org%2Fdownload%2Fpdfcreator%2FPDFCreator-stable&ref=https%3A%2F%2Fwww.pdfforge.org%2F&hn=www.googleadservices.com&frm=0&tiba=pdfforge%20Download&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):141707
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4473128875543075
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:p660sTPv0WJECBN8/tspu9lHtzkKPS8mKN0WlBz9Gm:SMg6clO4Rrht
                                                                                                                                                                                                                                                                                                                                                                                MD5:DBB8A5F0C0779C20B733ECB73A421605
                                                                                                                                                                                                                                                                                                                                                                                SHA1:219968A8361A730D30DB9772291D830B75BE526F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2E7055C6FBE405848AD40D4DDC6F7EA3CAE9DD55F08B8CFB691CCB772DF7C162
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7E3DABC7E7FFDEFB9E32248DAE2A58919DB366866F57EBD70A1255205370FD2F0395C0DA35A9C319E23E8C50A914F439EC52EEFCCEC05854D18D2A5153980A3C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/ng-assets/creative/assets/index-5333d910.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var j=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function Mh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,ct,Lr,Vo,jn,cr,Nn,Mn,T
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEHvYeaha8Cz2wdh9ZspiXHw&google_cver=1&google_push=AXcoOmSrel66kYid7RdbdVikncrL2Vz-e2Pmc2pKyY4GcOGlsrjfuu5c0rRXufM4J0xR7lkq6663rKXtk5MvDD0SfwyYVyelyvhhNw&google_hm=XYSa2HWuTAiiOs0SoazqdQ==
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):1174
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                                                                                MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.301508290129998
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:m8ZJ570T4X7:m+5X7
                                                                                                                                                                                                                                                                                                                                                                                MD5:AD8B6F08655797587CDEC719A94EFE59
                                                                                                                                                                                                                                                                                                                                                                                SHA1:182ADF5A140796F81E930649D05654DBF22FD5B7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:77D5FE96DEFD6C8C1E3B0466B4827CF83DC7E5C727A10177E115D25132FA86F6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:519A8EA7CE2ED8661CC72D58BC0C02E721EF8E64608F4D2E26A56A970D43EBBF21BDF579C543EE1DFD667DA8F87467C60111A3E6D246D435A5C2D066AB88EFA3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/1033736748/?random=1736937697935&cv=11&fst=1736937697935&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                                Preview:window['google_noFurtherRedirects'] = true;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):19948
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                                                                                                                MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTc5MjQwODgwNDAzODI3MzUwMzQ&google_push=AXcoOmQPW7wfChnNVwQ66iU8cWFjRG-vPuyqQPWpJG-8kTR87hWCd5BRD28dneBYppwPiw-5BC86bNGdVgQMdQHP-tTzcflW7niWYw
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 44, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.192915487005693
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/74tqnM3CURZK8e1laGlpkdksScDygPLjs7Z5/YdGdyCzz:KmhRZ8laqkaceIjs7ZqdGdys
                                                                                                                                                                                                                                                                                                                                                                                MD5:92C5B0BB1B1D810E6461AEAE892BBF19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:E811A4A20ED63B7A0449BCC36F13F58697CF80A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:DEAFC8473CEB94029C2A5124190C730AB91FEBC14CA60037B4A2334E9CDAF299
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:186B6953363AA653AE87EB78F488380B22D9834A1528C112EE64C125560514E0718577F30618F7EC4468FD7EF61E5DE1721072493FE1AE20BEB009927E832881
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...,........U....gAMA......a.....sRGB........{PLTE...GpL9..9...................................................................w..w..v..j..k..j..R..Q..F..E..9..{..'....tRNS....}Zv.....IDATx....N.@..am..b).VZk......'t.c....B..d....=.d.n........\........0=..5..X.+2..2.]C.iU.....s..........Hg.J-..N.....;^..%.#.z.....L.........o.Q..AU....T.>..Z.4.....t..^.L.xR.NG.(s9z.>U.\.rp.O@..>.I.I6=...........@.\.Cm..N.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (365), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):365
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.903973299478506
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:qQ0J7mgnNftwwv8w4QebsqL3T1tRjEhZv8wawhZvy0WSCpMWKO1wZVw4324EXooD:8SsNtdv8eAjZjQZv8aZvqpFKOk322o4c
                                                                                                                                                                                                                                                                                                                                                                                MD5:F9D1EBB9EE90FF20E42253D12A620F19
                                                                                                                                                                                                                                                                                                                                                                                SHA1:898AE922CCF135654B55AE34A8F0B222BFA17966
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2B05B21A13AFF2B8F727A31D5759BDF81798A44B0CE36504829379741F57DA27
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AF52DBCFEF65EC3C1113D23329F595C091EB119D631113DDB48B3B64D64228AE8582476365783B5564854747E9ED38FC46AEB21AC71C23B151C71BE85FDD90F3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(t){let e=avqTools.getSession();t=t.querySelectorAll('[data-avqtools-autotracking="true"]'),Array.prototype.forEach.call(t,(function(t){t.removeAttribute("data-avqtools-autotracking"),t.setAttribute("data-avqtools-outbound",Object.keys(e).join(","));var o=t.getAttribute("href");t.setAttribute("href",o+"?"+new URLSearchParams(e).toString())}))}(document);
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (34681)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35819
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.229290186866605
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:C1NpksGDlbzd/KzLFsiIrU3w1jmKf1O9JCegCgzzIhQul6OY9g4+7mZ9kvJTo3Zh:aLkzNQCiHXq98iGeVER4X
                                                                                                                                                                                                                                                                                                                                                                                MD5:EC164B149E0A6533B3BF0F823F289CD4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:ACA289EB8C6F33B3863182D0EDD9BFAEA77B033C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:734D7DD97C6F8722DBF406A5D137D43EA4F008B2E0E2F5B9679EB3E8256B3EA0
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:9DAC237D627719749676938E8CB9D990154C8E4BC654F7FD24DD5C85D50447301B5C367ECCE43FDACC03573FAB8A6F90FFB7F59E0C68B914C8DC2A3073248751
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://public.profitwell.com/js/profitwell.js?auth=9ceddaa38fdb83fc3c7d934ad52ca28a
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PC bitmap, Windows 3.x format, 1 x 1 x 32, resolution 3780 x 3780 px/m, cbSize 58, bits offset 54
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):58
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):1.7818685866533495
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:GSlslslHXZRn:dlsWxn
                                                                                                                                                                                                                                                                                                                                                                                MD5:255BF4FF8D0B95E9913F45D63E8A66BC
                                                                                                                                                                                                                                                                                                                                                                                SHA1:814D6D9031C7759A1A44D312B4AF082201CE1076
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F16C13F141125424DF9AE0409F37AF05FCFDD25C13CE09CB2321144BF6F54F11
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:275FB15E7CC4D6920CF432C98AC69E1D9DBA395ECA73B553BA0C5D58D9EA430568D6888CBB46757DEFA984BBDA134A209ACE132E3848504D69F04BFCF5D4BAA9
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:BM:.......6...(............. .............................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQ2MDA5MDY1MTA2MDE0MDM5NQ%3D%3D&google_push=AXcoOmSP57ybqnkrBjEAoN-78x19GiqVu-I2eYiSMyhZkZblJJ18I2tlIbWf0U44BJA_ufLFsfKjKPjmJa1KomHPDWQ9S24JTpmPTVM
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (10708), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):28261
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.261812939938834
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:iggaHDmmw35MzXbVPibxH1FRgs3csCO3XGLmxz3:hgaX/VPit1tEOHkU
                                                                                                                                                                                                                                                                                                                                                                                MD5:0B426B54079F156BFF5CB7ECE4A5A503
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FD18146C1048D3F209DDF059A56B08211B7229FC
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4CACF69B070C3D7DD8ABED6D7B2A7024C33AFE332D60E13D7DF4524922BE2F0B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:8E5A5E6C8A34B651579B483044B2130DCBD466F82BFA2A670BEB41F8F5DF2363D59EF3B0C563A8B2DDB3C2EDC8EF397E9A3962784C787A0C5531827DD28C4D69
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/download/pdfcreator/PDFCreator-stable
                                                                                                                                                                                                                                                                                                                                                                                Preview:..........<!DOCTYPE html>..<html lang="en" dir="ltr">..<head>.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <meta name="author" content="pdfforge GmbH">.. <meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.. <meta content="The free PDF Creator, Converter and PDF Editor" about="http://download.pdfforge.org" property="dc:title" />.. <title>pdfforge Download</title>.. <meta name="description" content="Download the latest pdfcreator">.. <link rel="shortcut icon" href="/favicon.png" type="image/png" />.. <link rel="stylesheet" href="/public/styles/main.css" type="text/css">.... <meta http-equiv="refresh" content="3; url=?download">.. <script>.. window.dataLayer = window.dataLayer || [].... const consentCookie = document.cookie.. .split('; ').. .find(row => row.startsWith('KD_GDPR_CC'));.. if (consentCookie) {.. const consents = JSON.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):71711
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.380708743067864
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:Z7zF61De2D84wdmsQRfFvBCKUOC9e23mbKWvc/lTGtdWg1Nbb4v1MXupx87sdfQI:ZQD6TERtZhsrtscTKbsveXl7sWYqPMaM
                                                                                                                                                                                                                                                                                                                                                                                MD5:CCE97CE600E1081DCE3E5E7B5BC08D18
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6D7B919C451C823C394D2EE53C1DE1996E5A695F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E66DFBCC8BA7CD3624126A2D8825BD6216FE0202AF9D9F750AB7B02E6CA8FC44
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D0596632D6F36D6CCB093818997D7403D5D315936DC525C73887C78461A2ECDA985D75F448DD3D7B8E559186D6C8CA068D7F6AE5758B89D93CCBDE02945BE740
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},d=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},f=function(t){try{return!!t()}catch(t){return!0}},h=!f((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):792
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.6941484720097915
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:gmPK8ple07quyOySG7FsOE/7BQWnYZPzJI1f2fKVmR91SQHOuf6RDTX4sfhD:jPjplXyOyPCOEjm8YdVIR4vlARDTXhpD
                                                                                                                                                                                                                                                                                                                                                                                MD5:89D72B8AA3D543375FDC29515568BB79
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9013BA825A24461D4BFDB3BDF6D5C0147A5F6DE2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:181DC8072C35381A5AD02D429085142A0B02C8478D4FD84ED965EB7651CCF92A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7BF7F2CA5D04B04ABC3D370361FD8D7035130D7951560740DCFCC7469D733C96BA9B84652840B5F253E53C67D2200D020F6BADF78FFBE50D6A45895EB0C898A5
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_target/3f9ad850b871246afaf76869b427937e22bf5f28/pdfforge_fav-32x32.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:RIFF....WEBPVP8L..../....'...$GR..O..7..A.B.I...>..'...H......7.<.5.!...h.@!.%......4+W.@.p.-...h..-6..U.....R...{_[5...hOM..'IXQ0..Lg..+.]........\-]....W.!P[M...eX8......6I.):M.a....T..>..M(Bc.(dA.@.e..q.G...RK.lD.(\@..jE.C)+E..."..J.E.Q.d...@.....4..p.. .N........J.z...........m..y.m.m.....N.i.J.....AD.'@.XJ..U..4..~.m....^...I...>.Q.....F.W..g....K...6..! .T-S L...H.Li.S.K..G.f&\W.....X/$.'X.'....<.)l..#.0..D$....Zo.l$.....#.E...!.x"b..o:!...E.x..$..q.R....g:........Z$`..@q...N.d.n..HX.....33dm.X...8...J.Wy .]C.....f....v.9H...J.o..F&.V._~t....6....yH.L.;z..........?......\U'...c^k....L...T.#G..~.ebo...%H.j;....|.(....w@.0Y....]...TJ.X...-(H`.C.,..0[h....lWk..y...mi..?.)e......7...{.h,.>..%...`..OG..}.o..r.w).`(0.t.2.i.M...gC..:..].?...|1.....e.B$..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=0AOkuwjNBP3tZiNQRT1AdhraJ4IIxAi6XmHqenUKlPQ&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmTiV0EVvSM1jgrGBme4Zo0PLgx-bjr9b07fFLCNWzj1eNJLzLH1A76_llG1vqGcjSkZo9ZV7vXQZx4LA6xK4Skt7WGp4jNymw&tc=1
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines (3025)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):9061
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.525139897908045
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:kh/6bKGDg3eksiGBpIHhigCpcw3/MG2bm2pyp0nO:kh/6bKGDqeYGBwigCpJ3URK2Ep0nO
                                                                                                                                                                                                                                                                                                                                                                                MD5:79426CCDA723ED62810AC1D857F1C551
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1CFDBB9E522D0D663244E2CA2FD4A38C4DA54E40
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:233D93EE0443D7E9D5DF97E4D5A2DC4AD6B18B0D86E62E46BB9953ECDBC2BACC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D2E7946A17E244DC8EA6173B93A6321CFB17BD916764AA4EF74D489757AFCC700FA0CB45532E95C4C3FED56892D0E5CAACB6F25E75564F21B8CB7C7A5AEF457C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://googleads.g.doubleclick.net/pagead/html/r20250113/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                                                                                Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var n,p;a:{for(var aa=["CLOSURE_FLAGS"],w=l,z=0;z<aa.length;z++)if(w=w[aa[z]],w==null){p=null;break a}p=w}var ba=p&&p[610401301];n=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return n?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return n?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:C++ source, ASCII text, with very long lines (2166)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):40065
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.523718607594165
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:ahgz3bFoPa6QJ0cGzFdXmRSdZv4kwYoI++9lGf1jdJu2YvZd/ItUhi5noT4eynN0:qwrWdR0u4kImVVIt7s6fBxJO
                                                                                                                                                                                                                                                                                                                                                                                MD5:A58566D29ED3E45AE10B29ECBC28E4B3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:056D768E098ED45AC24CA8D88A84FB891C09E4B0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A488CB1BD0FB56F709F67A61DECBE27A50C44032F1F145AA0BC94B88868EA925
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:302329355624883F8F2568FF0F78FEF32F7E7F33F862C9D1984F7B0B9CB37E7399D307E1D1C09C0F80122EBAE623A3D3E467B70F68077EC14BFB25252B521534
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}function ca(a){return a};function q(a,b){if(!b)return a;b.indexOf("&")===0&&(b=b.substring(1));const c=/[?&]adurl=([^&]*)/.exec(a);return c?`${a.slice(0,c.index+1)}${b}&${a.slice(c.index+1)}`:`${a}${a.indexOf("?")===-1?"?":"&"}${b}`}function da(a,b){switch(a){case 0:return b?"&ri=1":"";case 1:return b?"&ri=24":"&ri=27";case 2:return b?"&ri=25":"&ri=26";default:return""}}.function ea(a){a=a.o;if(!a)return"";let b="";a.platform&&(b+="&uap="+encodeURIComponent(a.platform));a.platformVersion&&(b+="&uapv="+encodeURIComponent(a.platformVersion));a.uaFullVersion&&(b+="&uafv="+encodeURIComponent(a.uaFullVersion));a.architecture&&(b+="&uaa="+encodeURIComponent(a.architecture));a.model&&(b+="&uam="+encodeURIComponent(a.model));a.bitness&&(b+=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):141707
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.4473128875543075
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:p660sTPv0WJECBN8/tspu9lHtzkKPS8mKN0WlBz9Gm:SMg6clO4Rrht
                                                                                                                                                                                                                                                                                                                                                                                MD5:DBB8A5F0C0779C20B733ECB73A421605
                                                                                                                                                                                                                                                                                                                                                                                SHA1:219968A8361A730D30DB9772291D830B75BE526F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:2E7055C6FBE405848AD40D4DDC6F7EA3CAE9DD55F08B8CFB691CCB772DF7C162
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7E3DABC7E7FFDEFB9E32248DAE2A58919DB366866F57EBD70A1255205370FD2F0395C0DA35A9C319E23E8C50A914F439EC52EEFCCEC05854D18D2A5153980A3C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:var oi=Object.defineProperty;var si=(e,t,n)=>t in e?oi(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var j=(e,t,n)=>(si(e,typeof t!="symbol"?t+"":t,n),n);function Mh(){import.meta.url,import("_").catch(()=>1),async function*(){}().next()}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObserver(o=>{for(const s of o)if(s.type==="childList")for(const i of s.addedNodes)i.tagName==="LINK"&&i.rel==="modulepreload"&&r(i)}).observe(document,{childList:!0,subtree:!0});function n(o){const s={};return o.integrity&&(s.integrity=o.integrity),o.referrerPolicy&&(s.referrerPolicy=o.referrerPolicy),o.crossOrigin==="use-credentials"?s.credentials="include":o.crossOrigin==="anonymous"?s.credentials="omit":s.credentials="same-origin",s}function r(o){if(o.ep)return;o.ep=!0;const s=n(o);fetch(o.href,s)}})();var _n,D,Do,ct,Lr,Vo,jn,cr,Nn,Mn,T
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 1751
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):876
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.756686478304223
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:X/ipfj8/MlQchVUKgg4Yh5zZWIxP38Ib3WtAG:XwA/E3kgnnVWIxP3PbGtAG
                                                                                                                                                                                                                                                                                                                                                                                MD5:A6A0B32597567EA4D5CAA73AA630FD76
                                                                                                                                                                                                                                                                                                                                                                                SHA1:48F3658741814331121940E68F6413163591F1B9
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B722FDC46F7B4CC0DC8925D95CC11C2A74AB3E230CE437A2BDFAA106CC035BD4
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CA38E84FF3EC1BEB7EE6B2E2903537B85B5F5E828ACCFB74AC2983A8DEF55082E276EE374A547C2356691C3C508869FEC3EF29B64E67BD83813EABEC97B1C2A3
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/scripts/jTrackingVisitorService.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:...........U..6..W.~8."... ..?.^.B.e.:.....`6...!......=N.}s...7.|.d.C...m^.[|................b....uw....].CY..p;.g2..n3...+..Y.8.<y.....R.].,..1....>f....}...hr.y.{...rB.....{).........l....x.4...A.,. Q...\.8B...D.(.0..d.i(M.#D..u....CI..#.-b).aK....r.....o.9.....w.e..t....j..K.$..q...p..L..}."{...I|.'....|..E.S\....zuB.R.Z.{S...4.4.]...g...A&R...q..^.u8....v.ot%..]X'.....@.4.0...*R.N].1&:l...]PeY.E.....uOol...*....]._..=.......!.....Y..!;.fY.j.M...h.,.k...vr....B},z....%&..o.}....E.F..&h.q.........+O}.I.k.r....C..:..r.j...|e..%.WR.^..tW.....V7.;.w......5D...s[ .N3..53gW.*..c..4.;M.?{.F.:.}:y.....<.:1.V.`....J....>.q.....ao.....Y.u...-...3.. ......r...f.s .D.....p.z.V...$v..l...,.d.cbhKB...I.M...Q.J.Y.{..-..K...(.B.FE.n...!.P.<..d=.....l......1#..8xSIbd..4.S......{.G..9r1`..V.:SE.$.? Y{.............)...._..+.V....+.................
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2526)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):23270
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.503833775820013
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:yio8su2naz/rbhhy/6IbtS/4ouK87eU2w6wqpPBZ5AE3VnIJq9cLcuy4nDEWyDY9:yi3sVnaz/rbhQPAAouK87eUp6JPZCE3k
                                                                                                                                                                                                                                                                                                                                                                                MD5:519FBC47D014ED898E08CD32411DA107
                                                                                                                                                                                                                                                                                                                                                                                SHA1:36ABBEC560F1031F008E2FBFA1968C7AFE63ADF6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:04581663A590A3B051B88AA91A71C8941E064D62839993B3F47FF8AA1B21017B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AA02876DA3FBE91D74C8CD88A47BA2DF2379725A05D7B4C8C3BAB891CB808AEB29FC3BC05A8EC96CF177437ED6986F7104759E0975FC98C8BFD161CCA28AE843
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){return a};function ba(a){m.setTimeout(()=>{throw a;},0)};var da,n;a:{for(var ea=["CLOSURE_FLAGS"],p=m,fa=0;fa<ea.length;fa++)if(p=p[ea[fa]],p==null){n=null;break a}n=p}var ha=n&&n[610401301];da=ha!=null?ha:!1;var q;const ia=m.navigator;q=ia?ia.userAgentData||null:null;function ja(a){return da?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function u(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function v(){return da?!!q&&q.brands.length>0:!1}function ka(){return v()?ja("Chromium"):(u("Chrome")||u("CriOS"))&&!(v()?0:u("Edge"))||u("Silk")};function la(a){la[" "](a);return a}la[" "]=function(){};!u("Android")||ka();ka();u("Safari")&&(ka()||(v()?0:u("Coast"))||(v()?0:u("Opera"))||(v()?0:u("Edge"))||(v()?ja("Microsoft Edge"):u("Edg/"))||v()&&ja("Opera"));let ma=void 0;var na=new Set;function oa(a,b=!
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65327)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):71711
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.380708743067864
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:Z7zF61De2D84wdmsQRfFvBCKUOC9e23mbKWvc/lTGtdWg1Nbb4v1MXupx87sdfQI:ZQD6TERtZhsrtscTKbsveXl7sWYqPMaM
                                                                                                                                                                                                                                                                                                                                                                                MD5:CCE97CE600E1081DCE3E5E7B5BC08D18
                                                                                                                                                                                                                                                                                                                                                                                SHA1:6D7B919C451C823C394D2EE53C1DE1996E5A695F
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E66DFBCC8BA7CD3624126A2D8825BD6216FE0202AF9D9F750AB7B02E6CA8FC44
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D0596632D6F36D6CCB093818997D7403D5D315936DC525C73887C78461A2ECDA985D75F448DD3D7B8E559186D6C8CA068D7F6AE5758B89D93CCBDE02945BE740
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.hscollectedforms.net/collectedforms.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see project.js.LICENSE.txt */.!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t:"function"==typeof t},i=function(t){if(null==t)throw TypeError("Can't call method on "+t);return t},o=function(t){return Object(i(t))},s=Math.ceil,a=Math.floor,u=function(t){return isNaN(t=+t)?0:(t>0?a:s)(t)},c=Math.min,l=function(t){return t>0?c(u(t),9007199254740991):0},d=function(t,e){if(!n(t))return t;var r,i;if(e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;if("function"==typeof(r=t.valueOf)&&!n(i=r.call(t)))return i;if(!e&&"function"==typeof(r=t.toString)&&!n(i=r.call(t)))return i;throw TypeError("Can't convert object to primitive value")},f=function(t){try{return!!t()}catch(t){return!0}},h=!f((function(){return 7!=Object.defineProperty({},"a",{get:function(){return 7}}).a})),p="object"==typeof window&&window&&window.Ma
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 128352, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):128352
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.998349465466699
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:b4XkN5u3RbAR2r4lJ8FBnP7fNblbKBRvqy:fGdA8FBP7fNb5y
                                                                                                                                                                                                                                                                                                                                                                                MD5:53436ACA8627A49F4DEAAA44DC9E3C05
                                                                                                                                                                                                                                                                                                                                                                                SHA1:0BC0C675480D94EC7E8609DDA6227F88C5D08D2C
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:8265F64786397D6B832D1CA0AAFDF149AD84E72759FFFA9F7272E91A0FB015D1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:6655E0426EB0C78A7CB4D4216A3AF7A6EDD50ABA8C92316608B1F79B8FC15F895CBA9314BEB7A35400228786E2A78A33E8C03322DA04E0DA94C2F109241547E8
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/fonts/material-icons.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2.......`......~....................................D.`..........,..t..X..6.$..p. ..z. [.\.M.B.....-..VT .&"..Qc.=.U..XwD...7Q.v.a.*.; (...I........+.I..%...._.v.:..N.Y....;J.V...+..S..9Z...X.J........_0)c`[vb?.".P.E..Q......."p.v..........3.Zm`k":8..Kk........UR%U2...<....'a.L.4.&....P.X...,z5.j<++....ff..X1I.......%.Z<.UT.G.)L........;.A....O~ev...-z....^.|.....pE..@.t.7...4..>...}.U[y...O8....|m.L04....t...g...../...&.E...."...q.1.(..g.&?;...Vx..|.-p=......;...a..Q|*L8..}..$.*I*.2.tI8...O..Q...k+;..N.hf.M...t..(..\...O.......:n.... v..}H...|B<..'..r...1..B, .....6.&...6.x.i.=...r......Os.._...g.{W$VD..A1........B[.<un...t......k..n0........ ..O&.....%.@..c..Tv...pT.Np...U...%j+ZP....@.....b..........~...f..D..... ...O$....|......$W842...S.....2.pIL.....Z.[.xo.r.{.d)I.P.-)0..K.`.~,.8..[...m..3d....A..v.s.d..KW..j.4.Ic.m..,.P........../W.j...>B..BJ.........[?.....$."...-...K.P.R..K.....Dz(..7_...=.....b.C...2..4F.+....P...f.#.q.G.G8.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):306409
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.564784853134239
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:Ej43a49wyIJ/re0HYw0SPd62WL+vvAf2zBOe95YtQ/nOq4EvGgMShFCmfVLsKjQV:VsyIJDe0H5HICv9KtyIEvGgMShFCm3QV
                                                                                                                                                                                                                                                                                                                                                                                MD5:954FB42CA6BD35278307709E0A9842BD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4F537473C3AF63CF95AB6DB511E4DB08B8F43DC1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A197FCE13F3D687708247B2EB3DFCF7C2063012B9D0DD6FAA12DE7EE238A1262
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A803F55033C733C049231560808C2E3163ACCAC9D5AE268B69D44C66FAC485FF4407A3A24A94E6F614F6B6D9B3612F4231250EC5D74E0A25B17EA8F39D61E6BC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtag/js?id=AW-1033736748
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 800 x 625, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):35859
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9291191461052755
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:768:NF7bIdhLZ0YAbhkRMWj9PPkRseql5Exgx61ENSb8oT:MdhLZ0cqWBPPiq5ELOPoT
                                                                                                                                                                                                                                                                                                                                                                                MD5:46A986521C1AB26D2DE990A8EA7A41CA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:BDC70F668B0D4B8E35135621FF35F13768BFE1AE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:71AF68A95242B707DDB55C67DDBBE56D1D97A113DEA0F414E0985349CDFF549C
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:49E88252C3681E8CD5B902F4FA2DE688AC636127A018A090D16D1BA744AD2774D64E2797D7A8C443B93B49F3DF62CE43BBBE02E593368A5175C2E9153D27B69C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://brand-assets.capterra.com/badge/89033a9d-8602-4888-9453-1dd5c8e39537.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR... ...q............pHYs...........~... .IDATx...}L.W././....T%~!....h.....+q..)..=..P....3..Gj...B6...j...\i.7d........j;.u..i..k..L....U..mz.)&......5..?p..U.S.s......Nhx...v~....W....""""""+............ DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd.. DDDDDd."............ADDD...B.-"{........8!{.DDDD.a.b#L..........).+{.... ..=."""".....e.......<....ADDD...s$... ........j^.. ......."""..8G... ..=."""".1.... .R+{.DDDD....F...DA..+{.DDDD..\.>...............i...>.........M0...........\.&.....W.....WUP.s...e....x.....H......{......(3...Pf.@......Qfn.........."""..8g... ....DDDD.q.d.......@k(..y.\.u...7E]....H...WE^n.B.-,.$V...PF.....{R.......T#..-.rnQ."s0.K}nQ....u)""""a.."/.s .c..>...yjv.......0..(.@...D}.^D.......z.uB.3.Q.......\......,"""R...,gA..-.$....Mh._.m.ut^.]y....(...7W.....R.F'.n....u1..; j...x.v......DDDD..;.).....W..H,. j.w.#M....""".R..'......E^..b..6...U......u."""....=..E^..b...zQ.JW.+.yM.-...
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 61628, version 1.0
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):61628
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996560994602728
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:D0bcbU0BkgaaHDF868T5Io63Udr9xCHGD1AMYN4+:gbcbUq5a4x8VV63ErD1g
                                                                                                                                                                                                                                                                                                                                                                                MD5:1033A47731E45F7BD46A1962359E96B4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:AC6ABEF8D1819A685DB48A9515F77A24A153E2A0
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:61C412FBDBBF1417355373A80125C8CF7E5CBAAB4218BAE0316FE6EF917BF798
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:84CA95F89E0A16EFD962B44BD3F7FFE09B328F33C068ACD8A1FEFD08101D824929E8B9EECCB0786483AA2FD2C60BD0B76FC2242479268D69FAAB72C48902E34B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/compressedFonts/RobotoBold.woff2
                                                                                                                                                                                                                                                                                                                                                                                Preview:wOF2.............~....U..........................D...|..h.`..H.B..<.....l.....F...l.6.$.... ..". .."[.B...r...`..v..-.8.ko.0.W....)...B.........4..wf.......J&2.IZ.i)E.........FP.".Z.%j(...<...,.c..).5..bW.h..}......Mv.......,....7H..*.&...G..x..SzA.V.....}.. ..!s..H....:.....YZ.4.......~...*.@..T.WOK.?.k....".{..".R.><Tf.&.|..r..F..z..I.+.5.|=. l..J...A..&.^g/..#......O6..XS...r.g.}...._3....l..\.V.Nw...c...i*.<.()..l4.3.2<...h}U. ........:7._...(S.AU..P.....bg*...8..a./.x..oy............?UH...#*.T.Tl.../..Z....f~..% .[/.D.6".2v97[.'...p...'a....i...x,.....@..vrq.kO....f..@2..5...U=..,.A.....]t.[d..".B ..,b..#J..q....'..E......8.........M.c....5....~.....g.....I...l..$.DM.$.B..wrM.;..p!#W..c....FTNO.P.@......WU...-...'.gB7......*..#......P.ItzxW..[*....R."/.....SV..&{......r+M...P..C..7.>E..kS.T.\...=s..I...Fh.4......gp..KJ..v...Y.....p"...i.I.d....jwH...t).cG.......>....^6..@.&|....G......U..{.........$..7..]..r.2`..9..~....;....Y...g
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65466)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):181696
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.249049206899874
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:qncw8k/facQE8AOVAGasnjPgDG3/GQLn95JxsZgx7rLL95HzkdP2NGE+mr6UqB5l:Tf7EhOHfB1Z95HzAfvnDNaOFxRYG
                                                                                                                                                                                                                                                                                                                                                                                MD5:7B37175AAC127A7B25C3C0F915657220
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FE796F796E6F354534E3EF0898F64BA9F893FBAF
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F0AB25B00C695B98CC6D17B1D2FB92C77AB3D46D5F1670CCF059CF2CC28BD3CC
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:A77317C5F2585DD7B87CDABABF52E3DC5B2B9DE9910A77BB960286574AD1B8264F4497CA7EA6A119D517A2BB8F79362D907008631DF6AF7DCD5214B4FE26426B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Javascripts/328.0a10ba27.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*! For license information please see 328.0a10ba27.js.LICENSE.txt */.(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[328],{7928:function(e,t,n){!function(e,t,n){"use strict";function i(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var r=i(t),o=i(n);function a(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function s(e,t,n){return t&&a(e.prototype,t),n&&a(e,n),Object.defineProperty(e,"prototype",{writable:!1}),e}function l(){return l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e},l.apply(this,arguments)}function u(e,t){return u=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e},u(e,t)}var c="transitionend";function f(e){var t=this,n=!1;return r.default(this).one(
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=ak_dmp&google_push=AXcoOmSh4koFra3nrlt0ikcdrg-uDYmCPGhPGW6OAEFLo4BnrToUzoMungMJmG9wWn2X30TClCbcOi-Gd2Jr11oDwuN9GZ9OkzcV2g&google_hm=Q0FFU0VQSW5uZHZJRXl3LTd1MmUxeF95NWVR
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=IDKf_7UEfiKBzqFlDYt0dwAYnSRdvinpI2ij10yADDc&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEE32YD8MFDeG4YeYAc3pZQQ&google_cver=1&google_push=AXcoOmSUUIlcz-DtFmKNZw1hGuT_xpleVw3E0xoA9oIODHMTYaK0vU9Jv0n4TkSBCkJHRxeA0X3y_kWlsuVEEkPTdUxErEh83wbf3Q&tc=1
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):30138
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.978263076334578
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:CWi+NISYyP4yF4Hm5KA4rSGVUVxE80bYXE7i/HgZBdXF:wUlRNdObYXuBdXF
                                                                                                                                                                                                                                                                                                                                                                                MD5:FA3902AD7F1F72DB6676C493B9E59F11
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B118385493E2985E300EF130B5F18CED3A03A87E
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FC3AFBFF9D6104202813C93A2675FDA0C73753B45028F6247E38FA09299CE4C9
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:AFD643E53D28E9BCDB6A2D1A5C41D41A6DAB0FAE2CE20E846A9F14860E6A1D596FFD02F15C307C7DB31E906EE23AD0F5EF05E78E1C83333E7E97F1AFC8336996
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.pdfforge.org/api/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"html":"<div class=\"gdpr-cookieconsent-container\" style=\"--cookieconsent-button-text-color: rgb(255 255 255);\" tabindex=\"0\"><script> var KD_GDPR_CC = { apiUrl: 'https:\/\/www.pdfforge.org\/api\/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den', cookieName: 'KD_GDPR_CC', cookieDomainName: '', versionTimestamp: 1599743844000, decisionTtl: 31536000000, dimensionsIdentifier: 'default', hideBeforeInteraction: true, documentNodeDisabled: false, acceptConfiguration: {\"parameterAccept\":{\"acceptAll\":[],\"acceptNecessary\":[]}} }; <\/script><div class=\"gdpr-cookieconsent-settings\"><div class=\"gdpr-cookieconsent-settings__content\"><div class=\"gdpr-cookieconsent-settings__content__info\"><h2>Cookie Settings<\/h2><div class=\"gdpr-cookieconsent-settings__content__info__description gdpr-cookieconsent-
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_cver=1&google_gid=CAESEIQYJadPpNY6xdaFIIjjveQ&google_hm=T1BVZThmMTExMzA4YTVjNDhkZGI5NzVmNDBiMTA3MmJlOGM&google_nid=opera_norway_as&google_push=AXcoOmTjLF_EO4yMu3_kECv_w88JvU_87a9b4LvKSrcGwQjaEsZO_74f4ie8Q_wiatB_sZeyBFzZdVw9QybgJrlZ3i3J9PHtuEMqncs
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (5268)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):306399
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.564535102385862
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3072:Ej43a49wyIJ/re0Hdw0SPd62WL+vvAf2zBOe95YtQ/nOq4EvGgMShFCmfVLsKjQV:VsyIJDe0HUHICv9KtyIEvGgMShFCm3QV
                                                                                                                                                                                                                                                                                                                                                                                MD5:888ED803C9304D39AF58AF454501DC22
                                                                                                                                                                                                                                                                                                                                                                                SHA1:609FD93A1FF82021D52EBCEE2E1273AC75804EE7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:CB2E32583223EB63B57071E8CDE8C3A5FE7EDF981D6F1D21CBF44F122AD3FEE3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:7B9B187AF77F8FA19BF2547BC61B3262F5C7EF2CA66766BF659FCB0026874E9EA8B03D88B2A6EE9BC9586DA7B3081894BC190DBA25139BE84CC2C8B21DFF294B
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-1033736748","tag_id":9},{"function":"__ogt_ads_datatos","priority":17,"vtp_instanceDestinationId":"AW-16654189320","tag_id":16},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_manualEmailEnabled":false,"vtp_cityValue":"","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneValue":"","vtp_autoPhoneEnabled":false,"vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ads_first","priority":6,"vtp_instanceDestinationId":"AW-16654189320","tag_id":17},{"f
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (678), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):678
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.26591718363178
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:+dcOcclYTJ2hTGuRFlmPJBUeyaiNTNCZxbSKB7QVMUUgZ22AwEs4GzZEUpEX6yXB:iBhCTOTGuRF20harxbpV6DT4eZWV
                                                                                                                                                                                                                                                                                                                                                                                MD5:AA4720CF6046C4C77C06E1E0E1A058A1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:8A651DFCA0CEB227C05670840FB31215A14937B6
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E152AAC00AC9C83D8F602125781F69CCFEAA4F0D9D40CD15434E60A18E9724C2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:71B973D08842059BB22296AB58854B8D5AF1B0B592B99BB9ECC19061C0AB9471358E0B5B0FF6B444B3397225B8248AF249F2320AA1425A21C6D861D4C0BC9630
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[611],{4611:(e,a,c)=>{c.r(a),c.d(a,{getMarketingDataObject:()=>s,saveMarketingDataCookie:()=>o});const t=["utm_campaign","cmp","campaign"],n=["utm_source","source"],o=()=>{let e="__md=";const a=s();if(Object.keys(a).length>0){const c=window.location.hostname.split(".").slice(-2).join(".");e+=`campaign=${a.campaign}`,a.source&&(e+=`&source=${a.source}`),e+=`;max-age=31536000;path='/';domain=${c}`,document.cookie=e}},s=()=>{const e=new URLSearchParams(document.location.search),a=t.find((a=>e.has(a))),c=n.find((a=>e.has(a)));return a?{campaign:e.get(a),source:e.get(c)??""}:{}}}}]);
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (563)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):3569
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.202041561094762
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:4QqugOkpwVnpcdlMwmpUTkpwlrx6dkpwdAYWbR05kpw5RxudkpwkxYkpw3zJI:dRMeXcdlDI3ey+eapTe5e+eueu
                                                                                                                                                                                                                                                                                                                                                                                MD5:2C7C831D24C3D9FDD2C34CB060E5D9C8
                                                                                                                                                                                                                                                                                                                                                                                SHA1:007B7C5C622018809579AC6D80E4F3E1342F8D16
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7E2E4AFB7FD25463F2A773397E8B1B487F6FEAF21E70DE4357871D19A01A2348
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:17C9F21C8A8AE7CD0F3986ED8FEA393785403D98AFFEEE240EABA9BE3532BB2FFFF61F108A32765EFB959653C667BE48ED75038D64C6BFDC27868000F55FB41D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://js.hs-scripts.com/39895559.js?businessUnitId=1195369
                                                                                                                                                                                                                                                                                                                                                                                Preview:// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0..!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hs-ads-pixel-39895559",0,{"data-ads-portal-id":39895559,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":39895559,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});.!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1736937600000/39895559.js",c.type="text/javascript",c.id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");.!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubsp
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):222749
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.453364917537705
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:Giwcm/IpG4DMcdc/Fa9BDrk7m7U7ozJgs:yP/I5jMI
                                                                                                                                                                                                                                                                                                                                                                                MD5:ADB4D93F80755314547B699C181145BD
                                                                                                                                                                                                                                                                                                                                                                                SHA1:87BBCFD9E29A8BBB0ED8177AEB0F930499592AB7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:AF6B15D8917BD5AB039B73DB5F939C17DF1ACA2ACF7D4AC9D8F44A005EDAF6D6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:39DD81FFB91A9340D97B77E689B06D7D45201511CDF44352F3F1406AC3FEEAF2B786ECF13F08ADD5F0725610ECC3F24B2E87D5A8518CC2818F765921A0CA626C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Lg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Lg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (2813)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2814
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.284117846436885
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:+NR/IiIjSsLeSxOT4CI7OWZhivUKDWLgtLdhL+0JBqXAuZiGYUpf5PGN0GCHBMJL:+NR/14fOCpKDttLdhL9EVi3U7GmxQL
                                                                                                                                                                                                                                                                                                                                                                                MD5:124044F9B4EB231C46F8D9B298CD0DCE
                                                                                                                                                                                                                                                                                                                                                                                SHA1:9B892B4C262251FDBE349D1C003091B4809B19AE
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:02B3CB6B9C00B55E5629DA1A5203673636AFAF107D1CD89310FC35B18C2E0D00
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:0D9E1B28154395CB0658D0221DE0D0996EB1856A8DAFC1DFB73ED3F31646F1FF6FFAD255993DD19810BE90DF0914D24D8BBE924CF21DE764864C277B578535E2
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://sentry.pdfforge.org/js-sdk-loader/4eefddb382984165a90005a4f77b3c28.min.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&L(),v.push(n)}function h(){y({e:[].slice.call(arguments)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (3160)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):20762
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.534161653662071
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:384:ElV/MfTqRhG/rVBnnksgmca0ha5WpZbTNinUm0fBC08er7ODgUR5KAC+P8aqWahC:ElV/MrqRc/rznAkLEpNTNiUz5C0Lr70X
                                                                                                                                                                                                                                                                                                                                                                                MD5:DF8C7196958168C2B6E10F4D2306BEF3
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5AEAB2C4B37035DE83839EBAC95C471E8EA132F2
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:6617311ECE84D2511297F47001AA93FB5F171F4DAF874472913F3FE78C00653B
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:36BA3A8E074C9F88CCF33F6F9FA433AC9A0A3D2C2EABDA87790FE17E55BAAFAD8A70F4D2E040D393DBCE01833A774EAC0B79A30AF64C0589C389C6859BEF933C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://tpc.googlesyndication.com/pagead/js/r20250113/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:(function(){'use strict';var aa=Object.defineProperty;function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ka(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ka;return p.apply(null,arguments)}function la(a){return a}function ma(a,b){function c(){}c.prototype=b.prototype;a.N=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.O=function(d,f,g){for(var e=
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2685
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.9075687633928675
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:48:u+4V+9sQb1+vZBLbalHXdC0uEcvSzXeB3ed7NVnIp6:94VUVB+vDYHtJutSjeB3a7D46
                                                                                                                                                                                                                                                                                                                                                                                MD5:95C090F49EEBCBBECBCBBF6691283A30
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4BC8B377040D7220105E74AAD7B42390DCEA8408
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BB6C43BA6E1CDBE5861B86B66CAB6E367B6D6D6492EB9797BF17E93CECBF8BD3
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:DD9E4891E183007F9ECB79A3580229A11CB8EF589BE5E1F79FA6A9C7F2DC81E778295FB5CED25455D5D5173118A226AD076091CD1BF8C597126236F45FD47150
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...d...d.....p.T...DIDATx...kpT.....s.nn...PHB....0..J.).T......8.EQ..P...^......p...i.C...tJ.-7a.Bn$....*.I ..s.}.D.(.\vC.|fv2.9...>.=.<.9.i..i..i..i..i..i..i..i..i..T...........[....-.0z.m.j...7.........&.l.u.........6l..U{111.|>....Y.fV...0A.DDBf..v.8x..........FDz.i.l.....D....u...7\(A..C.......S...U..E.$33S...%''G.......1{.l.....O...Y.p.DFFJII..:..KD.gdd. ^..O.....Iv..}u(k.......gz/Bzy..........s'n.......!.`.......&Mb.]...Q^^^8.w_..$@&N...].p.....<0g..eP....U(.UU.s........bYV@.?q"{v...vSU]]8.C.f vMM.@.O....m}..)/?.={...+....p...j...@.R."...t:....0.....\&//....Q___0m......0.._..8{.Ee..W./^./.........b[p.H...z.*.<. ......\.c{..%//....>b...>.........x.......H].....y...Q...4..;....&..Kdd...CCC.m..2...N||.G.6l..O..~...3E?W........ah...FB".......)l.... n$(.....W..OD....U^N.KI.=..........v.........WV...s}..{...kPW........1".....M....."B....Ku...t)..F...t..e...sa..."#....".3/....D...\...X.z5+W.....%.\.....S..5...b 8P
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.889487192217403
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:trIoqCtuCV9/K4KiwXl69on6kAHFjhllR:tcoqAuui4KiwX96kajhllR
                                                                                                                                                                                                                                                                                                                                                                                MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                                MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                                SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://td.doubleclick.net/td/rul/16654189320?random=1736937697951&cv=11&fst=1736937697951&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be51e0v892239256za200zb831857800&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&hn=www.googleadservices.com&frm=0&tiba=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=953075582.1736937696&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                                Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (55196)
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):82588
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.407224339636372
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:zHYIo2hbbpgt0FhPFN17URA3m5viI+MUdl7Jbx1UNA08vnTEjU18EOTQBs2CgTBF:EIrI+MAl9b7UiTrm7T7E
                                                                                                                                                                                                                                                                                                                                                                                MD5:2D4B66AAC6C969B7AA50EE54C8427411
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D4CC03EF59D126A0511CAA6C9FFD8B6186F76CD7
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:BF3814A39A2E0F0C0A2CCED17AFCE0532A81CFA9D31DCA0ADB08F143A833BA71
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3E6815DC0EAF894AA17B44AD3F2A85B206C4E56E7C2EEEB914DF22D56C5E761A9043EE51D0202B8D486E8F86AA823CB9C672C67508BFA5D42C866FC8503D4CBC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {"pdfcreator.avanquest.com":[{"id":351383,"portalId":39895559,"label":"Cookie consent","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targetedCountries":[],"targetedRegions":[]},"policy":{"type":4,"text":{"notification":"<div style=\"\" dir=\"auto\" data-top-level=\"true\"><p style=\"text-align: left;margin:0;\">When you use this site, pdfforge uses cookies. We and our third-party partners use cookies to remember your settings and preferences, show you personalized ads and analyze the traffic on our website.</p><p style=\"text-align: left;margin:0;\">Your selection will be saved for one year and then must be reconfirmed. You can change your selection at any time on the <a href=\"https://www.pdfforge.org/about-us/privacy-policy\" target=\"_blank\" rel=\"nofollow\"><strong>Privacy Policy page</strong></a>.</p></div>","acceptLabel":"Accept","declineLabel":"Decline","disclaimer":"","m
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):81714
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.051543234034799
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:LQYi7/MlMHBC5TzVHMnGXrgX6gEI7G6cHRzuvgHaXS5RfMLq2oD6/jwMPdm:LQYi7/MlMHBC5TzVHMnGXrgX6gf7G6cD
                                                                                                                                                                                                                                                                                                                                                                                MD5:11BD315BCF4D149E109D1D1BE2792BB4
                                                                                                                                                                                                                                                                                                                                                                                SHA1:92A62E3BEBEB3829618F2B9615276BB0848DF138
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:17C8BC2F8F1FE683DD04B712079E1B4F16347FE763DF1362172035F2F3B92F05
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:01E8F05AE24A96105C0DB48146BBB44521E75313F98CFBC2ED58AF4D7623D2F77B53F70E3C58E02E498C66E938028A870A004B2FEBA95988EE3413CDA28F2445
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:{"v":"4.8.0","meta":{"g":"LottieFiles AE 3.5.7","a":"","k":"","d":"","tc":""},"fr":24,"ip":0,"op":144,"w":1500,"h":1080,"nm":"01.Main_Banner_Animation","ddd":0,"assets":[{"id":"comp_0","layers":[{"ddd":0,"ind":1,"ty":4,"nm":"pdf-doc 2","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[182.892,253.543,0],"ix":2},"a":{"a":0,"k":[1244.892,821.544,0],"ix":1},"s":{"a":0,"k":[100,100,100],"ix":6}},"ao":0,"shapes":[{"ty":"gr","it":[{"ind":0,"ty":"sh","ix":1,"ks":{"a":0,"k":{"i":[[0,0],[0,0],[0,0],[0,0]],"o":[[0,0],[0,0],[0,0],[0,0]],"v":[[-99.832,-6.545],[99.832,-6.545],[99.832,6.545],[-99.832,6.545]],"c":true},"ix":2},"nm":"Path 1","mn":"ADBE Vector Shape - Group","hd":false},{"ty":"fl","c":{"a":0,"k":[0.850980401039,0.850980401039,0.850980401039,1],"ix":4},"o":{"a":0,"k":100,"ix":5},"r":1,"bm":0,"nm":"Fill 1","mn":"ADBE Vector Graphic - Fill","hd":false},{"ty":"tr","p":{"a":0,"k":[1145.06,880.451],"ix":2},"a":{"a":0,"k":[-99.832,0],"ix":1},"s":{"a":1,"k":[{"
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                                                MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                                                SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmQYniTjXc6tKp0uzm1ODAr0cyXLpnDaAzYGBaeiABKCZ7PMOPpVYTs1szm-fe9pkHv0cTv3fhUpzlWjm5jTrw2fpzhtlEV9kSuB
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):205
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                                                                                MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.889487192217403
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:trIoqCtuCV9/K4KiwXl69on6kAHFjhllR:tcoqAuui4KiwX96kajhllR
                                                                                                                                                                                                                                                                                                                                                                                MD5:6974AEE9AF84143B4AC5C739F1707C95
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B0E39311591AA75BF203BC7ABDF64FDAF7B05797
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:E8B2FE0CAF115F14D018B7064E8F710521D4C284263A7AE2922FEEC272961DA6
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:4788601CCA97E02AEFD465BAA0872171A47330E22761CA9BA5B7C14FE006E9C88E03F4E7A9DE4A9850EE9BFBA530ED0E437B42C13FECA604818D5C52EEF3259A
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/ext/download-icon_1697445891.svg+xml
                                                                                                                                                                                                                                                                                                                                                                                Preview:<svg width="19" height="21" viewBox="0 0 19 21" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 13.2632L1 16.9691C1 17.5307 1.22125 18.0693 1.61508 18.4665C2.0089 18.8636 2.54305 19.0867 3.1 19.0867H15.7C16.257 19.0867 16.7911 18.8636 17.1849 18.4665C17.5787 18.0693 17.8 17.5307 17.8 16.9691V13.2632M9.40117 1V13M9.40117 13L14.2012 8.41485M9.40117 13L4.60117 8.41485" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (38320)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):390614
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.595033334374659
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:6144:o2F22syIJDP0Hv6ICv9KtynFjGgMShu7VR:o2FOJQHvHztYC7VR
                                                                                                                                                                                                                                                                                                                                                                                MD5:B31E6F2E735FCD1D5DA44487DE0E94F9
                                                                                                                                                                                                                                                                                                                                                                                SHA1:1496322C37EEC81AFB8CDFCB3B9119D67BADFB50
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:45F88D074E30698850DD2F9B24473C5A82B25189DF17D959AA69BC9E30C6C6A2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:CFA30759855D3A7A9D61D1B0D4C3C9BA5738BBE967879C550FC07E9B86E9E401F5815761CF05266DE895C887ED4C4D91DDB8C355056FFEAEA9ED8E1CD465B1CC
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://www.googletagmanager.com/gtm.js?id=GTM-5M42RTC
                                                                                                                                                                                                                                                                                                                                                                                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"89",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"KD_GDPR_CC.consents.default"},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_useEcommerceDataLayer":true,"vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":true,"vtp_trackingId":"UA-28809508-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_ecommerceIsEnabled":true,"vtp_enableGA4Schema":true},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementTarget","vtp_dataLayerVersion":1},{"function":"__
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                                                MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                                                SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsumwYafk01UTeaA_sMVZSwA5Fo6ayT7t5UL_zo9NroOPX8EQEbJ0iywWw5A8F4HjDyzQYXypJhF18JzKjwa4CqN9DcnFvpgsob94wzm-UxFk90WRAEWgeVTNbtRf21mbNQxX9qB0sg&sig=Cg0ArKJSzGnAVMdo2uLzEAE&id=lidar2&mcvt=1007&p=0,0,280,336&tm=2050&tu=1043.1999999999825&mtos=1007,1007,1007,1007,1007&tos=1007,0,0,0,0&v=20241204&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=20&adk=648645733&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xNDkiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTQ5Il0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xNDkiXV0sMF0%3D&vs=4&r=v&co=3287050600&rst=1736937703117&rpt=4314&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                                                                                Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):96416
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.5245318560491565
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:efvDU0GVqfuSRCMPZN6Y1z5v/Azw4pt9j:9VO8MPNtHAzXf9j
                                                                                                                                                                                                                                                                                                                                                                                MD5:59592AE2A19E3931A623D36337752417
                                                                                                                                                                                                                                                                                                                                                                                SHA1:C03A7FC1575B35960A9BA8C694F52BA9D4F00BAB
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:B8DC18F91675D68F070D6BF4D48C3DE628FFCB33A513C91804DA76D12C6E89B2
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:52BACEEE8AA1D525273A8E351D990A393166BE4EC2C7DC23226E796C5DD3D3BE4920DD9E387FE9E7BD85AF7A81377CDFF29DB0B94320E5C50F35FE3E6DC96CCB
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.19631/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):20471
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):5.584304156248125
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:192:o6sQyrXBJF3Phi+RYohDPCx+bbqGIwVjA2K6qwLdrdXQ1rsOWC3kuixejzuDkF+S:0571qYvUBMLqY0b
                                                                                                                                                                                                                                                                                                                                                                                MD5:41004A20C7E924677BE5801EF1E6EF09
                                                                                                                                                                                                                                                                                                                                                                                SHA1:B6E8C17BD17B38A262254E7AFD529DA3695B47E1
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:7D219CEA3316552D5927B5B7528F1192223374DD1B9DD58C48E5DE057AF6E3F1
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:3005AC96EBF9F1E876031E63282029C3B1653CC7110BBDE5C380DBCAB54BD272F6DD5C8A74D44145F8F47F175F4B3CAF6944DFE79921B7F0F333AB24D2097D38
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                                                                                                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:gzip compressed data, max compression, original size modulo 2^32 174502
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):64081
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):7.996480121555628
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:1536:W5m/rhZKECEp/5D5g6zEPkuaudCKrlRswWdXxq61EyP5I+iysHU:RrhxZphD5OmuprQX/P+jyoU
                                                                                                                                                                                                                                                                                                                                                                                MD5:80BC0FC2040CB4FB42781CB6D10999A1
                                                                                                                                                                                                                                                                                                                                                                                SHA1:5B2EF538AE1AAA8812A4E008958EE1F93E415E2B
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:F645CB54FA270515C2886E0F37A753DEC471F09950F36E0816E85DFD4F817D92
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:50861F0F4215AF0EBBEEB19C343CA9DCEA39CDA93F11491CB0268095634101FB3927BECB086A14333BCC7DC6A388CE2DE7F77FA45E5DA6E845F6C3BF8A2CD08D
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://download.pdfforge.org/public/scripts/main.js
                                                                                                                                                                                                                                                                                                                                                                                Preview:............v.........H..H.vN@..d....b......&......J4...y.y....}m4H.If..s,.{...].....Z.E5...<.......d...h...aQ...._.|....n..Tw.<.?..^...b8......}18.......uZ.....9{...q.l.......y=......:.9G.,./'yu".F..p>...Mv....=..9.iVt.^Z..{.r&.+,..Ve..]>...<......L.....`.....<....y..X,...\.'..\.m...p<.9...n..8-j.vm....E.1...N.I>./1...!.L....[.......w...O.U]..XBZ.3.5.....83..g..\,l.]..mm...S...g....C..w.......^t...M..6...X.....q.....|.8.J..wm7.:.......[.......gI=.........=...n_..e...mz...D.......wO_.{...........E...o^.z.,.......5...~....=7..r....{). 3>..q...,.&IO.....s..UW.z...u...|;....fT.w{..g.8.c.>....../_....]v~...c..j.bZ....P....<....y.w...n...^'...V/...p.2..=&.o........M...).'L{.$.....`7._....N.....|<.>...g.........8dD.U+.....m]....?...Fm.L...Rvs.|<.D.".........H[.. 2f.b..v.@..l2..n.&.....R6.l..t.>..z...z......W..}.'._...o....:mC..;w8...;.]...dRM..[....|]U`..|S..PL...y.X`....{ Y.....,?..L.......q....(.N..`[j..t.U....,.Uo
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):615
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):6.4948217311323795
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:12:6v/7sAIeCBLnNVE+SLB/AIr8SKE8GVBWbXITQpuWPUMaOVCgS:qIHBxVE+2yE8GVBWb4T6PUMFogS
                                                                                                                                                                                                                                                                                                                                                                                MD5:DC7B7E44F47C6E39465452E36E46FB65
                                                                                                                                                                                                                                                                                                                                                                                SHA1:4C2C6934965B21574AE3F30B32E20599B4FDE409
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:A677E54EBCB87E8AA9349724D4DCDC6C6E74A3D3F2E4FEA58226E225B79C6A8A
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:80149BC04571BEC07A00587DE04D4858EE531CE9548611DC9BA28C559688A00966FFFD0462946C44FF15773753EA1A7D1D8409093065BFE7CC769229F6554E34
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                URL:https://cdn.bidbrain.app/download_l_1734165033_64x64.png
                                                                                                                                                                                                                                                                                                                                                                                Preview:.PNG........IHDR...@...@............xPLTE..........................................................................................................................H....'tRNS.."......S.Y...b,%....~qG=.2...kO5..s....wIDATX...r. .EO..D.w.......Z@w&..x.....Z..GG.&...8'.x%.Sz...l..W).Z.>..c.,.E..........K...v...@x....~r.. 6.).v#f.V..!x...lV....9.=.N....#.....C.x0..._...0...>.z4.r,...<.........-....h3M'5.....bq_e..9>g...Z.c...#.(.....M.A.{'Q.....'.<...{.o% W...L.H.XB...rL.0..T...g. .jf*`....2.3.Ka.e.*:....2.j0.......t|.....I.6".>&.A.............6|....,..t..^u...q...N...o._..._.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                                                                                                                                                                Size (bytes):2125
                                                                                                                                                                                                                                                                                                                                                                                Entropy (8bit):4.277684028834279
                                                                                                                                                                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                                SSDEEP:24:pPcWIgwYyifTcvpSCFp1pSCIBarjNSsA2r3nCgIRgBn8CeZAQG3Z4n:dalLGKHlHVSsA2r3nCgIQ8Cek+n
                                                                                                                                                                                                                                                                                                                                                                                MD5:C082FAD4A592936892139709F7304E39
                                                                                                                                                                                                                                                                                                                                                                                SHA1:85DA3523263A40CBC58A51359B630E96993FEA02
                                                                                                                                                                                                                                                                                                                                                                                SHA-256:FD4A1B1247A10A863BA6DFD038D75311FEAD3B576179E2D6F0D7ABA137DF5933
                                                                                                                                                                                                                                                                                                                                                                                SHA-512:BEE023A832202676FD7EFE5B6C498452E50EFE714C0443CD61C757E5407BE195239C4045BD702361425B4EB49BB4F6327D8D8D9E96813CD84E2E65A8FD336676
                                                                                                                                                                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Preview:..7-Zip (a) 18.01 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-01-28....Scanning the drive for archives:.. 0M Scan C:\Users\user\Downloads\. .1 file, 45196320 bytes (44 MiB)....Extracting archive: C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe....WARNINGS:..There are data after the end of archive....--..Path = C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe..Type = 7z..WARNINGS:..There are data after the end of archive..Offset = 1048576..Physical Size = 44127043..Tail Size = 20701..Headers Size = 2198..Method = LZMA2:26 LZMA:20 BCJ2..Solid = +..Blocks = 2.... 0%. . 2% 63. . 2% 92 - Languages\uk\LC_MESSAGES\setup.mo. . 11% 95 - PDFCreator-5_3_2_65939-Setup_x64.msi. . 21% 95 - PDFCreator-5_3_2_65939-Setup_x64.msi. . 26% 95 - PDFCreator-5_3_2_65939-Setup_x64.msi.
                                                                                                                                                                                                                                                                                                                                                                                No static file info
                                                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:28.605437994 CET192.168.2.171.1.1.10x7bbdStandard query (0)www.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:28.605772018 CET192.168.2.171.1.1.10xc600Standard query (0)www.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.961503983 CET192.168.2.171.1.1.10x6ee7Standard query (0)brand-assets.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.961719036 CET192.168.2.171.1.1.10xfb03Standard query (0)brand-assets.capterra.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.962085009 CET192.168.2.171.1.1.10x134bStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.962279081 CET192.168.2.171.1.1.10xe03fStandard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.705163002 CET192.168.2.171.1.1.10x442bStandard query (0)brand-assets.capterra.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.705364943 CET192.168.2.171.1.1.10x416dStandard query (0)brand-assets.capterra.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.707642078 CET192.168.2.171.1.1.10x298fStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.707771063 CET192.168.2.171.1.1.10x2b5Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:31.554786921 CET192.168.2.171.1.1.10x7bb0Standard query (0)www.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:31.555071115 CET192.168.2.171.1.1.10xd7ceStandard query (0)www.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:32.516146898 CET192.168.2.171.1.1.10x2e17Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:32.516350031 CET192.168.2.171.1.1.10xbbceStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.301706076 CET192.168.2.171.1.1.10x77b4Standard query (0)avqtools.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.302017927 CET192.168.2.171.1.1.10xfcf2Standard query (0)avqtools.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.305955887 CET192.168.2.171.1.1.10x27fcStandard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.306206942 CET192.168.2.171.1.1.10xc54aStandard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.319463968 CET192.168.2.171.1.1.10xbb8aStandard query (0)b.sf-syn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.319603920 CET192.168.2.171.1.1.10xf533Standard query (0)b.sf-syn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.934014082 CET192.168.2.171.1.1.10xaa1Standard query (0)b.sf-syn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.934243917 CET192.168.2.171.1.1.10x3399Standard query (0)b.sf-syn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.043582916 CET192.168.2.171.1.1.10x77e4Standard query (0)avqtools.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.043988943 CET192.168.2.171.1.1.10xdca9Standard query (0)avqtools.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.050360918 CET192.168.2.171.1.1.10x6a43Standard query (0)qti.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.050515890 CET192.168.2.171.1.1.10x8e3dStandard query (0)qti.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.052340984 CET192.168.2.171.1.1.10xffadStandard query (0)avqgate.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.052617073 CET192.168.2.171.1.1.10x7628Standard query (0)avqgate.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.231944084 CET192.168.2.171.1.1.10x2616Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.232209921 CET192.168.2.171.1.1.10x8e81Standard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.246221066 CET192.168.2.171.1.1.10x1ad3Standard query (0)widget.trustpilot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.246346951 CET192.168.2.171.1.1.10xc81eStandard query (0)widget.trustpilot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.753226042 CET192.168.2.171.1.1.10x73b6Standard query (0)avqgate.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.753390074 CET192.168.2.171.1.1.10xaa36Standard query (0)avqgate.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.761208057 CET192.168.2.171.1.1.10x1e3dStandard query (0)public.profitwell.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.761352062 CET192.168.2.171.1.1.10xa2bdStandard query (0)public.profitwell.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.765028000 CET192.168.2.171.1.1.10x17feStandard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.765336990 CET192.168.2.171.1.1.10xcd1cStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.376275063 CET192.168.2.171.1.1.10x8671Standard query (0)avqservice.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.376399994 CET192.168.2.171.1.1.10x2a0aStandard query (0)avqservice.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.376631021 CET192.168.2.171.1.1.10xcb29Standard query (0)qti.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.376734972 CET192.168.2.171.1.1.10x7329Standard query (0)qti.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.380800009 CET192.168.2.171.1.1.10x2ef0Standard query (0)gate.upclick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.380920887 CET192.168.2.171.1.1.10x9893Standard query (0)gate.upclick.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.462538004 CET192.168.2.171.1.1.10x26c7Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.463032961 CET192.168.2.171.1.1.10x5ee2Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.463725090 CET192.168.2.171.1.1.10xc949Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.463881016 CET192.168.2.171.1.1.10xeaa0Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.464296103 CET192.168.2.171.1.1.10x9bd9Standard query (0)js.hubspotfeedback.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.464575052 CET192.168.2.171.1.1.10x2082Standard query (0)js.hubspotfeedback.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.465557098 CET192.168.2.171.1.1.10xe15eStandard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.465802908 CET192.168.2.171.1.1.10xcb27Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.466511965 CET192.168.2.171.1.1.10xb842Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.466689110 CET192.168.2.171.1.1.10xf2b3Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.467019081 CET192.168.2.171.1.1.10xcc08Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.467206001 CET192.168.2.171.1.1.10x78afStandard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.467629910 CET192.168.2.171.1.1.10x4180Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.467792034 CET192.168.2.171.1.1.10x5e97Standard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.850517988 CET192.168.2.171.1.1.10x455cStandard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.850667000 CET192.168.2.171.1.1.10xd1e5Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.851186037 CET192.168.2.171.1.1.10x6c38Standard query (0)public.profitwell.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.851339102 CET192.168.2.171.1.1.10xc879Standard query (0)public.profitwell.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.007757902 CET192.168.2.171.1.1.10x5611Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.007980108 CET192.168.2.171.1.1.10x2bbfStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.083120108 CET192.168.2.171.1.1.10xd827Standard query (0)cgate.pdfarchitect.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.083347082 CET192.168.2.171.1.1.10xbd63Standard query (0)cgate.pdfarchitect.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.084171057 CET192.168.2.171.1.1.10x1ef7Standard query (0)gate.upclick.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.084323883 CET192.168.2.171.1.1.10x90aeStandard query (0)gate.upclick.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.098401070 CET192.168.2.171.1.1.10x2892Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.098526955 CET192.168.2.171.1.1.10x8ac5Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.202421904 CET192.168.2.171.1.1.10xb097Standard query (0)js.hubspotfeedback.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.202549934 CET192.168.2.171.1.1.10xc91eStandard query (0)js.hubspotfeedback.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.259099960 CET192.168.2.171.1.1.10x777bStandard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.259258986 CET192.168.2.171.1.1.10x30b0Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.268326998 CET192.168.2.171.1.1.10xc821Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.268462896 CET192.168.2.171.1.1.10x62f7Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.269635916 CET192.168.2.171.1.1.10x73e2Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.269762039 CET192.168.2.171.1.1.10xe97cStandard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.275867939 CET192.168.2.171.1.1.10x1dceStandard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.276005983 CET192.168.2.171.1.1.10x7d4aStandard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.277391911 CET192.168.2.171.1.1.10x51c5Standard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.277628899 CET192.168.2.171.1.1.10x99b6Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.288785934 CET192.168.2.171.1.1.10x875bStandard query (0)api.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.289458036 CET192.168.2.171.1.1.10xe317Standard query (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.302321911 CET192.168.2.171.1.1.10x931cStandard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.302450895 CET192.168.2.171.1.1.10xc956Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.319416046 CET192.168.2.171.1.1.10x111dStandard query (0)app.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.319565058 CET192.168.2.171.1.1.10x1e10Standard query (0)app.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.654325962 CET192.168.2.171.1.1.10xcb5fStandard query (0)js.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.654752970 CET192.168.2.171.1.1.10x6029Standard query (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.674885988 CET192.168.2.171.1.1.10x7f7bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.675036907 CET192.168.2.171.1.1.10xdefcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.709283113 CET192.168.2.171.1.1.10xbfdcStandard query (0)sentry.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.711436987 CET192.168.2.171.1.1.10x4ba8Standard query (0)sentry.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.713327885 CET192.168.2.171.1.1.10xb62Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.713630915 CET192.168.2.171.1.1.10xe02cStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.715121031 CET192.168.2.171.1.1.10x3ea7Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.715245962 CET192.168.2.171.1.1.10xf265Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.718588114 CET192.168.2.171.1.1.10x419eStandard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.718728065 CET192.168.2.171.1.1.10x2611Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.827583075 CET192.168.2.171.1.1.10xfe26Standard query (0)avqservice.avanquest.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.827738047 CET192.168.2.171.1.1.10x540bStandard query (0)avqservice.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.966332912 CET192.168.2.171.1.1.10x440fStandard query (0)cgate.pdfarchitect.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.966506004 CET192.168.2.171.1.1.10x7914Standard query (0)cgate.pdfarchitect.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.967015028 CET192.168.2.171.1.1.10x21f0Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.967133999 CET192.168.2.171.1.1.10x68c4Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.972795010 CET192.168.2.171.1.1.10x56cdStandard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.972938061 CET192.168.2.171.1.1.10x18abStandard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.984452963 CET192.168.2.171.1.1.10x7fadStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.984452963 CET192.168.2.171.1.1.10x7648Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.997814894 CET192.168.2.171.1.1.10x8412Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.000771999 CET192.168.2.171.1.1.10x62a7Standard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.162687063 CET192.168.2.171.1.1.10x56dcStandard query (0)static.hsappstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.162837029 CET192.168.2.171.1.1.10x5eb5Standard query (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.432553053 CET192.168.2.171.1.1.10x5a44Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.432790995 CET192.168.2.171.1.1.10x9472Standard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.435811043 CET192.168.2.171.1.1.10xab49Standard query (0)forms.hscollectedforms.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.436043978 CET192.168.2.171.1.1.10xd193Standard query (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.442565918 CET192.168.2.171.1.1.10x30f6Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.442713976 CET192.168.2.171.1.1.10xcc47Standard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.715384960 CET192.168.2.171.1.1.10xc217Standard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.715641975 CET192.168.2.171.1.1.10x9e5bStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.719350100 CET192.168.2.171.1.1.10x30a4Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.719521999 CET192.168.2.171.1.1.10x885eStandard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.719820023 CET192.168.2.171.1.1.10x40d7Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.719959021 CET192.168.2.171.1.1.10x966aStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.721158028 CET192.168.2.171.1.1.10x3bf0Standard query (0)api.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.721447945 CET192.168.2.171.1.1.10x961dStandard query (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.826891899 CET192.168.2.171.1.1.10xa5b6Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.827246904 CET192.168.2.171.1.1.10xffd2Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.846252918 CET192.168.2.171.1.1.10xc504Standard query (0)static.hsappstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.846419096 CET192.168.2.171.1.1.10xc5b3Standard query (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853327036 CET192.168.2.171.1.1.10xcf7cStandard query (0)feedback.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853463888 CET192.168.2.171.1.1.10x5d64Standard query (0)feedback.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.061419010 CET192.168.2.171.1.1.10xcf74Standard query (0)forms.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.061546087 CET192.168.2.171.1.1.10x9eeStandard query (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.090118885 CET192.168.2.171.1.1.10x286Standard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.090337992 CET192.168.2.171.1.1.10xead2Standard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.092397928 CET192.168.2.171.1.1.10x222aStandard query (0)sentry.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.092561007 CET192.168.2.171.1.1.10xd69dStandard query (0)sentry.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.357301950 CET192.168.2.171.1.1.10xc8eeStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.357537031 CET192.168.2.171.1.1.10xf76dStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.368453979 CET192.168.2.171.1.1.10xfedcStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.368628979 CET192.168.2.171.1.1.10xce7Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.830187082 CET192.168.2.171.1.1.10x5971Standard query (0)z.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.830187082 CET192.168.2.171.1.1.10xe058Standard query (0)z.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.099689007 CET192.168.2.171.1.1.10xe95aStandard query (0)browser.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.099952936 CET192.168.2.171.1.1.10x6888Standard query (0)browser.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.162421942 CET192.168.2.171.1.1.10x5e4bStandard query (0)feedback.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.162555933 CET192.168.2.171.1.1.10x3530Standard query (0)feedback.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.215588093 CET192.168.2.171.1.1.10xaf8bStandard query (0)download.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.215764046 CET192.168.2.171.1.1.10x717fStandard query (0)download.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.331337929 CET192.168.2.171.1.1.10xbf92Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.331620932 CET192.168.2.171.1.1.10x5d59Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.991326094 CET192.168.2.171.1.1.10x2234Standard query (0)jtracking.lulusoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.991497993 CET192.168.2.171.1.1.10xd70Standard query (0)jtracking.lulusoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.615489006 CET192.168.2.171.1.1.10x5257Standard query (0)download.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.615806103 CET192.168.2.171.1.1.10x181Standard query (0)download.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.801492929 CET192.168.2.171.1.1.10x776fStandard query (0)jtracking.lulusoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.801620007 CET192.168.2.171.1.1.10xb115Standard query (0)jtracking.lulusoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.807946920 CET192.168.2.171.1.1.10x3124Standard query (0)jtracking-gate.lulusoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.808341026 CET192.168.2.171.1.1.10x88a6Standard query (0)jtracking-gate.lulusoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.943866014 CET192.168.2.171.1.1.10x1c37Standard query (0)jtracking.lulusoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:41.418976068 CET192.168.2.171.1.1.10x5db6Standard query (0)jtracking-gate.lulusoft.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:41.419141054 CET192.168.2.171.1.1.10x4f6eStandard query (0)jtracking-gate.lulusoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:42.819808006 CET192.168.2.171.1.1.10x4177Standard query (0)store.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:42.819935083 CET192.168.2.171.1.1.10xd445Standard query (0)store.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:42.962028027 CET192.168.2.171.1.1.10x6ebbStandard query (0)store.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.506912947 CET192.168.2.171.1.1.10x12cdStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.507198095 CET192.168.2.171.1.1.10x123bStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.732466936 CET192.168.2.171.1.1.10x4411Standard query (0)store.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.732675076 CET192.168.2.171.1.1.10x8b7bStandard query (0)store.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.590764999 CET192.168.2.171.1.1.10x852bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.590887070 CET192.168.2.171.1.1.10x2d6bStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.985584021 CET192.168.2.171.1.1.10x71efStandard query (0)cdn.download.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.985759020 CET192.168.2.171.1.1.10xb732Standard query (0)cdn.download.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.359574080 CET192.168.2.171.1.1.10x796dStandard query (0)g.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.359900951 CET192.168.2.171.1.1.10x5923Standard query (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.361325979 CET192.168.2.171.1.1.10xc83dStandard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.361494064 CET192.168.2.171.1.1.10x1a6cStandard query (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.423439980 CET192.168.2.171.1.1.10x4fdbStandard query (0)serve.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.423573971 CET192.168.2.171.1.1.10x6e2Standard query (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.446358919 CET192.168.2.171.1.1.10x5db6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.446712971 CET192.168.2.171.1.1.10x5067Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.065534115 CET192.168.2.171.1.1.10x983eStandard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.065670967 CET192.168.2.171.1.1.10x9aa0Standard query (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.095366955 CET192.168.2.171.1.1.10xb77dStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.095668077 CET192.168.2.171.1.1.10x21fbStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.235279083 CET192.168.2.171.1.1.10x156Standard query (0)cdn.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.630592108 CET192.168.2.171.1.1.10xc7b1Standard query (0)serve.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.630731106 CET192.168.2.171.1.1.10x980dStandard query (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.382379055 CET192.168.2.171.1.1.10x4d62Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.382508993 CET192.168.2.171.1.1.10x4b2eStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.383950949 CET192.168.2.171.1.1.10xe362Standard query (0)gcm.ctnsnet.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.384166002 CET192.168.2.171.1.1.10xb5f8Standard query (0)gcm.ctnsnet.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.384658098 CET192.168.2.171.1.1.10xe52bStandard query (0)match.adsby.bidtheatre.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.384788036 CET192.168.2.171.1.1.10x6a17Standard query (0)match.adsby.bidtheatre.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.385046005 CET192.168.2.171.1.1.10x305bStandard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.385158062 CET192.168.2.171.1.1.10x5fdfStandard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.385571957 CET192.168.2.171.1.1.10xe11cStandard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.385802031 CET192.168.2.171.1.1.10x8339Standard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.386118889 CET192.168.2.171.1.1.10xe8bdStandard query (0)creativecdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.386221886 CET192.168.2.171.1.1.10x4cd4Standard query (0)creativecdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.387926102 CET192.168.2.171.1.1.10xb4beStandard query (0)t.adx.opera.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.388066053 CET192.168.2.171.1.1.10x6631Standard query (0)t.adx.opera.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.388535976 CET192.168.2.171.1.1.10x2494Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.388644934 CET192.168.2.171.1.1.10x5aa8Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389137983 CET192.168.2.171.1.1.10x53abStandard query (0)pm.w55c.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389173985 CET192.168.2.171.1.1.10x3c22Standard query (0)pm.w55c.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389775038 CET192.168.2.171.1.1.10x592Standard query (0)d.agkn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389911890 CET192.168.2.171.1.1.10x51f8Standard query (0)d.agkn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.390155077 CET192.168.2.171.1.1.10xfbbStandard query (0)dsp-cookie.adfarm1.adition.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.390269041 CET192.168.2.171.1.1.10x5d65Standard query (0)dsp-cookie.adfarm1.adition.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.390846968 CET192.168.2.171.1.1.10x4bb0Standard query (0)a.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.390990019 CET192.168.2.171.1.1.10x394aStandard query (0)a.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391575098 CET192.168.2.171.1.1.10x67ffStandard query (0)b1sync.zemanta.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391684055 CET192.168.2.171.1.1.10x4c7aStandard query (0)b1sync.zemanta.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.471564054 CET192.168.2.171.1.1.10xad8bStandard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.471738100 CET192.168.2.171.1.1.10x4db3Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.622736931 CET192.168.2.171.1.1.10x5d87Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.622884989 CET192.168.2.171.1.1.10xb4a8Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.623184919 CET192.168.2.171.1.1.10xf4bbStandard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.623306990 CET192.168.2.171.1.1.10xacc7Standard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.623569012 CET192.168.2.171.1.1.10xa73bStandard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.623706102 CET192.168.2.171.1.1.10x4479Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.623950958 CET192.168.2.171.1.1.10x576bStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.624083996 CET192.168.2.171.1.1.10x4d43Standard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.624504089 CET192.168.2.171.1.1.10x2e6Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.624650002 CET192.168.2.171.1.1.10x6405Standard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.625149012 CET192.168.2.171.1.1.10x70e5Standard query (0)analytics.pangle-ads.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.625333071 CET192.168.2.171.1.1.10xdec7Standard query (0)analytics.pangle-ads.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.625622988 CET192.168.2.171.1.1.10x289cStandard query (0)gtracenep.admaster.ccA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.625747919 CET192.168.2.171.1.1.10x8e02Standard query (0)gtracenep.admaster.cc65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.718976974 CET192.168.2.171.1.1.10xafaeStandard query (0)dclk-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.719222069 CET192.168.2.171.1.1.10xde42Standard query (0)dclk-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.834053993 CET192.168.2.171.1.1.10x4ee8Standard query (0)g4.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.834280968 CET192.168.2.171.1.1.10xa467Standard query (0)g4.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.841370106 CET192.168.2.171.1.1.10xc6d0Standard query (0)g6.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.841514111 CET192.168.2.171.1.1.10x26eaStandard query (0)g6.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.887342930 CET192.168.2.171.1.1.10x526aStandard query (0)g6.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.973411083 CET192.168.2.171.1.1.10x1310Standard query (0)b1sync.outbrain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.973565102 CET192.168.2.171.1.1.10xfcc2Standard query (0)b1sync.outbrain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:48.932024956 CET192.168.2.171.1.1.10x54c5Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:48.932352066 CET192.168.2.171.1.1.10x72f7Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:52.304764986 CET192.168.2.171.1.1.10xe968Standard query (0)sync.teads.tvA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:52.304900885 CET192.168.2.171.1.1.10x398dStandard query (0)sync.teads.tv65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:14.518196106 CET192.168.2.171.1.1.10x6432Standard query (0)g6.bidbrain.appA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:22.997813940 CET192.168.2.171.1.1.10xeaddStandard query (0)repository.certum.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:36.986702919 CET192.168.2.171.1.1.10x7977Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:36.986820936 CET192.168.2.171.1.1.10x5828Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:36.987351894 CET192.168.2.171.1.1.10x263eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:36.987490892 CET192.168.2.171.1.1.10x23eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:41.033237934 CET192.168.2.171.1.1.10x1911Standard query (0)repository.certum.plA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:49.797986031 CET192.168.2.171.1.1.10xa035Standard query (0)go.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:50.423449993 CET192.168.2.171.1.1.10x4585Standard query (0)update.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:50.922092915 CET192.168.2.171.1.1.10xbfc0Standard query (0)campaigns.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:53.942754984 CET192.168.2.171.1.1.10x30fbStandard query (0)download9.pdfarchitect.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:54.288471937 CET192.168.2.171.1.1.10x159aStandard query (0)stat.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:43:44.594352961 CET192.168.2.171.1.1.10x8122Standard query (0)stat.pdfforge.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:28.614109039 CET1.1.1.1192.168.2.170x7bbdNo error (0)www.pdfforge.org172.67.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:28.614109039 CET1.1.1.1192.168.2.170x7bbdNo error (0)www.pdfforge.org104.22.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:28.614109039 CET1.1.1.1192.168.2.170x7bbdNo error (0)www.pdfforge.org104.22.51.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:28.614418030 CET1.1.1.1192.168.2.170xc600No error (0)www.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.968940973 CET1.1.1.1192.168.2.170xe03fNo error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.969079971 CET1.1.1.1192.168.2.170x134bNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.969079971 CET1.1.1.1192.168.2.170x134bNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.979525089 CET1.1.1.1192.168.2.170xfb03No error (0)brand-assets.capterra.combrand-assets.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:29.980304956 CET1.1.1.1192.168.2.170x6ee7No error (0)brand-assets.capterra.combrand-assets.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.714211941 CET1.1.1.1192.168.2.170x298fNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.714211941 CET1.1.1.1192.168.2.170x298fNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.714437962 CET1.1.1.1192.168.2.170x2b5No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.723442078 CET1.1.1.1192.168.2.170x442bNo error (0)brand-assets.capterra.combrand-assets.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:30.724740982 CET1.1.1.1192.168.2.170x416dNo error (0)brand-assets.capterra.combrand-assets.capterra.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:31.563133001 CET1.1.1.1192.168.2.170xd7ceNo error (0)www.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:31.563152075 CET1.1.1.1192.168.2.170x7bb0No error (0)www.pdfforge.org172.67.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:31.563152075 CET1.1.1.1192.168.2.170x7bb0No error (0)www.pdfforge.org104.22.51.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:31.563152075 CET1.1.1.1192.168.2.170x7bb0No error (0)www.pdfforge.org104.22.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:32.522892952 CET1.1.1.1192.168.2.170x2e17No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:32.523024082 CET1.1.1.1192.168.2.170xbbceNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.309453011 CET1.1.1.1192.168.2.170x77b4No error (0)avqtools.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.309453011 CET1.1.1.1192.168.2.170x77b4No error (0)avqtools.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.312366962 CET1.1.1.1192.168.2.170xfcf2No error (0)avqtools.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.323570967 CET1.1.1.1192.168.2.170x27fcNo error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.323570967 CET1.1.1.1192.168.2.170x27fcNo error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.323570967 CET1.1.1.1192.168.2.170x27fcNo error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.323570967 CET1.1.1.1192.168.2.170x27fcNo error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.327641010 CET1.1.1.1192.168.2.170xbb8aNo error (0)b.sf-syn.com104.18.4.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.327641010 CET1.1.1.1192.168.2.170xbb8aNo error (0)b.sf-syn.com104.18.5.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.942862988 CET1.1.1.1192.168.2.170xaa1No error (0)b.sf-syn.com104.18.5.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:33.942862988 CET1.1.1.1192.168.2.170xaa1No error (0)b.sf-syn.com104.18.4.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.052728891 CET1.1.1.1192.168.2.170x77e4No error (0)avqtools.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.052728891 CET1.1.1.1192.168.2.170x77e4No error (0)avqtools.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.055682898 CET1.1.1.1192.168.2.170xdca9No error (0)avqtools.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.059699059 CET1.1.1.1192.168.2.170x6a43No error (0)qti.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.059699059 CET1.1.1.1192.168.2.170x6a43No error (0)qti.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.060610056 CET1.1.1.1192.168.2.170x8e3dNo error (0)qti.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.061543941 CET1.1.1.1192.168.2.170xffadNo error (0)avqgate.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.061543941 CET1.1.1.1192.168.2.170xffadNo error (0)avqgate.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.062295914 CET1.1.1.1192.168.2.170x7628No error (0)avqgate.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.238882065 CET1.1.1.1192.168.2.170x2616No error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.238882065 CET1.1.1.1192.168.2.170x2616No error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.238882065 CET1.1.1.1192.168.2.170x2616No error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.238882065 CET1.1.1.1192.168.2.170x2616No error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.254029036 CET1.1.1.1192.168.2.170x1ad3No error (0)widget.trustpilot.com52.222.236.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.254029036 CET1.1.1.1192.168.2.170x1ad3No error (0)widget.trustpilot.com52.222.236.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.254029036 CET1.1.1.1192.168.2.170x1ad3No error (0)widget.trustpilot.com52.222.236.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.254029036 CET1.1.1.1192.168.2.170x1ad3No error (0)widget.trustpilot.com52.222.236.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.761883974 CET1.1.1.1192.168.2.170x73b6No error (0)avqgate.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.761883974 CET1.1.1.1192.168.2.170x73b6No error (0)avqgate.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.762986898 CET1.1.1.1192.168.2.170xaa36No error (0)avqgate.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.768218994 CET1.1.1.1192.168.2.170x1e3dNo error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.768218994 CET1.1.1.1192.168.2.170x1e3dNo error (0)dna8twue3dlxq.cloudfront.net13.32.121.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.768218994 CET1.1.1.1192.168.2.170x1e3dNo error (0)dna8twue3dlxq.cloudfront.net13.32.121.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.768218994 CET1.1.1.1192.168.2.170x1e3dNo error (0)dna8twue3dlxq.cloudfront.net13.32.121.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.768218994 CET1.1.1.1192.168.2.170x1e3dNo error (0)dna8twue3dlxq.cloudfront.net13.32.121.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.768729925 CET1.1.1.1192.168.2.170xa2bdNo error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.771620989 CET1.1.1.1192.168.2.170x17feNo error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.771620989 CET1.1.1.1192.168.2.170x17feNo error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.771620989 CET1.1.1.1192.168.2.170x17feNo error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.771620989 CET1.1.1.1192.168.2.170x17feNo error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.771620989 CET1.1.1.1192.168.2.170x17feNo error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:34.772715092 CET1.1.1.1192.168.2.170xcd1cNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.385685921 CET1.1.1.1192.168.2.170x2a0aNo error (0)avqservice.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.386099100 CET1.1.1.1192.168.2.170xcb29No error (0)qti.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.386099100 CET1.1.1.1192.168.2.170xcb29No error (0)qti.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.386516094 CET1.1.1.1192.168.2.170x7329No error (0)qti.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.386725903 CET1.1.1.1192.168.2.170x8671No error (0)avqservice.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.386725903 CET1.1.1.1192.168.2.170x8671No error (0)avqservice.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.389163017 CET1.1.1.1192.168.2.170x2ef0No error (0)gate.upclick.com64.18.87.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.469681025 CET1.1.1.1192.168.2.170x5ee2No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.470432997 CET1.1.1.1192.168.2.170x26c7No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.470432997 CET1.1.1.1192.168.2.170x26c7No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.470551968 CET1.1.1.1192.168.2.170xeaa0No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.471733093 CET1.1.1.1192.168.2.170xc949No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.471733093 CET1.1.1.1192.168.2.170xc949No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472148895 CET1.1.1.1192.168.2.170x9bd9No error (0)js.hubspotfeedback.com104.17.95.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472148895 CET1.1.1.1192.168.2.170x9bd9No error (0)js.hubspotfeedback.com104.17.240.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472148895 CET1.1.1.1192.168.2.170x9bd9No error (0)js.hubspotfeedback.com104.17.79.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472148895 CET1.1.1.1192.168.2.170x9bd9No error (0)js.hubspotfeedback.com104.17.224.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472148895 CET1.1.1.1192.168.2.170x9bd9No error (0)js.hubspotfeedback.com104.18.64.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472160101 CET1.1.1.1192.168.2.170x2082No error (0)js.hubspotfeedback.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472307920 CET1.1.1.1192.168.2.170xe15eNo error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472307920 CET1.1.1.1192.168.2.170xe15eNo error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472307920 CET1.1.1.1192.168.2.170xe15eNo error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472307920 CET1.1.1.1192.168.2.170xe15eNo error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.472307920 CET1.1.1.1192.168.2.170xe15eNo error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.473227978 CET1.1.1.1192.168.2.170xcb27No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.473773956 CET1.1.1.1192.168.2.170xf2b3No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474040031 CET1.1.1.1192.168.2.170xb842No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474040031 CET1.1.1.1192.168.2.170xb842No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474066973 CET1.1.1.1192.168.2.170xcc08No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474066973 CET1.1.1.1192.168.2.170xcc08No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474252939 CET1.1.1.1192.168.2.170x4180No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474252939 CET1.1.1.1192.168.2.170x4180No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474252939 CET1.1.1.1192.168.2.170x4180No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474252939 CET1.1.1.1192.168.2.170x4180No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474252939 CET1.1.1.1192.168.2.170x4180No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474631071 CET1.1.1.1192.168.2.170x5e97No error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.474961996 CET1.1.1.1192.168.2.170x78afNo error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857232094 CET1.1.1.1192.168.2.170x455cNo error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857232094 CET1.1.1.1192.168.2.170x455cNo error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857232094 CET1.1.1.1192.168.2.170x455cNo error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857232094 CET1.1.1.1192.168.2.170x455cNo error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857232094 CET1.1.1.1192.168.2.170x455cNo error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857899904 CET1.1.1.1192.168.2.170x6c38No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857899904 CET1.1.1.1192.168.2.170x6c38No error (0)dna8twue3dlxq.cloudfront.net13.32.121.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857899904 CET1.1.1.1192.168.2.170x6c38No error (0)dna8twue3dlxq.cloudfront.net13.32.121.58A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857899904 CET1.1.1.1192.168.2.170x6c38No error (0)dna8twue3dlxq.cloudfront.net13.32.121.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.857899904 CET1.1.1.1192.168.2.170x6c38No error (0)dna8twue3dlxq.cloudfront.net13.32.121.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.858659983 CET1.1.1.1192.168.2.170xd1e5No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:35.858795881 CET1.1.1.1192.168.2.170xc879No error (0)public.profitwell.comdna8twue3dlxq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.014470100 CET1.1.1.1192.168.2.170x5611No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.014470100 CET1.1.1.1192.168.2.170x5611No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.014470100 CET1.1.1.1192.168.2.170x5611No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.014470100 CET1.1.1.1192.168.2.170x5611No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.014470100 CET1.1.1.1192.168.2.170x5611No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.015068054 CET1.1.1.1192.168.2.170x2bbfNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.091459036 CET1.1.1.1192.168.2.170x1ef7No error (0)gate.upclick.com64.18.87.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.096682072 CET1.1.1.1192.168.2.170xd827No error (0)cgate.pdfarchitect.orgcgate.pdfarchitect.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.096682072 CET1.1.1.1192.168.2.170xd827No error (0)cgate.pdfarchitect.upclick.com64.18.87.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.096905947 CET1.1.1.1192.168.2.170xbd63No error (0)cgate.pdfarchitect.orgcgate.pdfarchitect.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.105604887 CET1.1.1.1192.168.2.170x2892No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.105604887 CET1.1.1.1192.168.2.170x2892No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.105726957 CET1.1.1.1192.168.2.170x8ac5No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.209764957 CET1.1.1.1192.168.2.170xc91eNo error (0)js.hubspotfeedback.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.211019039 CET1.1.1.1192.168.2.170xb097No error (0)js.hubspotfeedback.com104.17.79.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.211019039 CET1.1.1.1192.168.2.170xb097No error (0)js.hubspotfeedback.com104.18.64.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.211019039 CET1.1.1.1192.168.2.170xb097No error (0)js.hubspotfeedback.com104.17.240.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.211019039 CET1.1.1.1192.168.2.170xb097No error (0)js.hubspotfeedback.com104.17.224.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.211019039 CET1.1.1.1192.168.2.170xb097No error (0)js.hubspotfeedback.com104.17.95.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.266032934 CET1.1.1.1192.168.2.170x777bNo error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.266032934 CET1.1.1.1192.168.2.170x777bNo error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.266077042 CET1.1.1.1192.168.2.170x30b0No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.275213957 CET1.1.1.1192.168.2.170x62f7No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.276185036 CET1.1.1.1192.168.2.170xc821No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.276185036 CET1.1.1.1192.168.2.170xc821No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.277538061 CET1.1.1.1192.168.2.170x73e2No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.277538061 CET1.1.1.1192.168.2.170x73e2No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.277616024 CET1.1.1.1192.168.2.170xe97cNo error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.282476902 CET1.1.1.1192.168.2.170x1dceNo error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.282476902 CET1.1.1.1192.168.2.170x1dceNo error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.282476902 CET1.1.1.1192.168.2.170x1dceNo error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.282476902 CET1.1.1.1192.168.2.170x1dceNo error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.282476902 CET1.1.1.1192.168.2.170x1dceNo error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.283052921 CET1.1.1.1192.168.2.170x7d4aNo error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.284364939 CET1.1.1.1192.168.2.170x99b6No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.285315037 CET1.1.1.1192.168.2.170x51c5No error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.285315037 CET1.1.1.1192.168.2.170x51c5No error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.285315037 CET1.1.1.1192.168.2.170x51c5No error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.285315037 CET1.1.1.1192.168.2.170x51c5No error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.285315037 CET1.1.1.1192.168.2.170x51c5No error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.296196938 CET1.1.1.1192.168.2.170xe317No error (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.296546936 CET1.1.1.1192.168.2.170x875bNo error (0)api.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.296546936 CET1.1.1.1192.168.2.170x875bNo error (0)api.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.309540033 CET1.1.1.1192.168.2.170x931cNo error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.309540033 CET1.1.1.1192.168.2.170x931cNo error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.310138941 CET1.1.1.1192.168.2.170xc956No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.326615095 CET1.1.1.1192.168.2.170x1e10No error (0)app.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.327193975 CET1.1.1.1192.168.2.170x111dNo error (0)app.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.327193975 CET1.1.1.1192.168.2.170x111dNo error (0)app.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.469837904 CET1.1.1.1192.168.2.170x324bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.469837904 CET1.1.1.1192.168.2.170x324bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.787638903 CET1.1.1.1192.168.2.170xcb5fNo error (0)js.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.787638903 CET1.1.1.1192.168.2.170xcb5fNo error (0)js.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.787638903 CET1.1.1.1192.168.2.170xcb5fNo error (0)js.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.787638903 CET1.1.1.1192.168.2.170xcb5fNo error (0)js.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.787638903 CET1.1.1.1192.168.2.170xcb5fNo error (0)js.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.787836075 CET1.1.1.1192.168.2.170x6029No error (0)js.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.787915945 CET1.1.1.1192.168.2.170xf265No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788017988 CET1.1.1.1192.168.2.170x7f7bNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788134098 CET1.1.1.1192.168.2.170xb62No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788134098 CET1.1.1.1192.168.2.170xb62No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788134098 CET1.1.1.1192.168.2.170xb62No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788134098 CET1.1.1.1192.168.2.170xb62No error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788134098 CET1.1.1.1192.168.2.170xb62No error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788146019 CET1.1.1.1192.168.2.170x2ef5No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788146019 CET1.1.1.1192.168.2.170x2ef5No error (0)ax-0001.ax-dc-msedge.net150.171.29.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788146019 CET1.1.1.1192.168.2.170x2ef5No error (0)ax-0001.ax-dc-msedge.net150.171.30.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788402081 CET1.1.1.1192.168.2.170xe02cNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788402081 CET1.1.1.1192.168.2.170xe02cNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788430929 CET1.1.1.1192.168.2.170x3ea7No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788430929 CET1.1.1.1192.168.2.170x3ea7No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788621902 CET1.1.1.1192.168.2.170xdefcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788747072 CET1.1.1.1192.168.2.170x2611No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788894892 CET1.1.1.1192.168.2.170x419eNo error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788894892 CET1.1.1.1192.168.2.170x419eNo error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788894892 CET1.1.1.1192.168.2.170x419eNo error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788894892 CET1.1.1.1192.168.2.170x419eNo error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.788894892 CET1.1.1.1192.168.2.170x419eNo error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.791073084 CET1.1.1.1192.168.2.170x4ba8No error (0)sentry.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.791491985 CET1.1.1.1192.168.2.170xbfdcNo error (0)sentry.pdfforge.org104.22.51.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.791491985 CET1.1.1.1192.168.2.170xbfdcNo error (0)sentry.pdfforge.org104.22.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.791491985 CET1.1.1.1192.168.2.170xbfdcNo error (0)sentry.pdfforge.org172.67.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.836577892 CET1.1.1.1192.168.2.170xfe26No error (0)avqservice.avanquest.com104.18.6.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.836577892 CET1.1.1.1192.168.2.170xfe26No error (0)avqservice.avanquest.com104.18.7.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.837939978 CET1.1.1.1192.168.2.170x540bNo error (0)avqservice.avanquest.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.973774910 CET1.1.1.1192.168.2.170x68c4No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.974119902 CET1.1.1.1192.168.2.170x21f0No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.974119902 CET1.1.1.1192.168.2.170x21f0No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.979764938 CET1.1.1.1192.168.2.170x18abNo error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.979918003 CET1.1.1.1192.168.2.170x7914No error (0)cgate.pdfarchitect.orgcgate.pdfarchitect.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.980464935 CET1.1.1.1192.168.2.170x56cdNo error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.980464935 CET1.1.1.1192.168.2.170x56cdNo error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.982655048 CET1.1.1.1192.168.2.170x440fNo error (0)cgate.pdfarchitect.orgcgate.pdfarchitect.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.982655048 CET1.1.1.1192.168.2.170x440fNo error (0)cgate.pdfarchitect.upclick.com64.18.87.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:36.991292953 CET1.1.1.1192.168.2.170x7fadNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.007464886 CET1.1.1.1192.168.2.170x8412No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.007464886 CET1.1.1.1192.168.2.170x8412No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.007464886 CET1.1.1.1192.168.2.170x8412No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.007464886 CET1.1.1.1192.168.2.170x8412No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.007464886 CET1.1.1.1192.168.2.170x8412No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.008527994 CET1.1.1.1192.168.2.170x62a7No error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.169579983 CET1.1.1.1192.168.2.170x56dcNo error (0)static.hsappstatic.net104.17.175.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.169579983 CET1.1.1.1192.168.2.170x56dcNo error (0)static.hsappstatic.net104.17.173.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.169579983 CET1.1.1.1192.168.2.170x56dcNo error (0)static.hsappstatic.net104.17.176.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.169579983 CET1.1.1.1192.168.2.170x56dcNo error (0)static.hsappstatic.net104.17.174.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.169579983 CET1.1.1.1192.168.2.170x56dcNo error (0)static.hsappstatic.net104.17.172.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.169905901 CET1.1.1.1192.168.2.170x5eb5No error (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.439981937 CET1.1.1.1192.168.2.170x9472No error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.440082073 CET1.1.1.1192.168.2.170x5a44No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.440082073 CET1.1.1.1192.168.2.170x5a44No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.442384958 CET1.1.1.1192.168.2.170xab49No error (0)forms.hscollectedforms.net104.16.108.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.442384958 CET1.1.1.1192.168.2.170xab49No error (0)forms.hscollectedforms.net104.16.109.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.442384958 CET1.1.1.1192.168.2.170xab49No error (0)forms.hscollectedforms.net104.16.107.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.442384958 CET1.1.1.1192.168.2.170xab49No error (0)forms.hscollectedforms.net104.16.111.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.442384958 CET1.1.1.1192.168.2.170xab49No error (0)forms.hscollectedforms.net104.16.110.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.443325996 CET1.1.1.1192.168.2.170xd193No error (0)forms.hscollectedforms.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.449333906 CET1.1.1.1192.168.2.170x30f6No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.449333906 CET1.1.1.1192.168.2.170x30f6No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.450154066 CET1.1.1.1192.168.2.170xcc47No error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.608783960 CET1.1.1.1192.168.2.170x6d56No error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-dc-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.608783960 CET1.1.1.1192.168.2.170x6d56No error (0)ax-0001.ax-dc-msedge.net150.171.30.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.608783960 CET1.1.1.1192.168.2.170x6d56No error (0)ax-0001.ax-dc-msedge.net150.171.29.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.722441912 CET1.1.1.1192.168.2.170xc217No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.722441912 CET1.1.1.1192.168.2.170xc217No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.723041058 CET1.1.1.1192.168.2.170x9e5bNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.723041058 CET1.1.1.1192.168.2.170x9e5bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726016045 CET1.1.1.1192.168.2.170x30a4No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726016045 CET1.1.1.1192.168.2.170x30a4No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726458073 CET1.1.1.1192.168.2.170x966aNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726458073 CET1.1.1.1192.168.2.170x966aNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726838112 CET1.1.1.1192.168.2.170x40d7No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726838112 CET1.1.1.1192.168.2.170x40d7No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726838112 CET1.1.1.1192.168.2.170x40d7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.726838112 CET1.1.1.1192.168.2.170x40d7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.727205038 CET1.1.1.1192.168.2.170x885eNo error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.728087902 CET1.1.1.1192.168.2.170x3bf0No error (0)api.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.728087902 CET1.1.1.1192.168.2.170x3bf0No error (0)api.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.728451014 CET1.1.1.1192.168.2.170x961dNo error (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.834172010 CET1.1.1.1192.168.2.170xffd2No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.834849119 CET1.1.1.1192.168.2.170xa5b6No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.834849119 CET1.1.1.1192.168.2.170xa5b6No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.834849119 CET1.1.1.1192.168.2.170xa5b6No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.834849119 CET1.1.1.1192.168.2.170xa5b6No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.834849119 CET1.1.1.1192.168.2.170xa5b6No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853388071 CET1.1.1.1192.168.2.170xc504No error (0)static.hsappstatic.net104.17.176.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853388071 CET1.1.1.1192.168.2.170xc504No error (0)static.hsappstatic.net104.17.174.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853388071 CET1.1.1.1192.168.2.170xc504No error (0)static.hsappstatic.net104.17.175.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853388071 CET1.1.1.1192.168.2.170xc504No error (0)static.hsappstatic.net104.17.173.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853388071 CET1.1.1.1192.168.2.170xc504No error (0)static.hsappstatic.net104.17.172.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.853821993 CET1.1.1.1192.168.2.170xc5b3No error (0)static.hsappstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.861583948 CET1.1.1.1192.168.2.170x5d64No error (0)feedback.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.861814022 CET1.1.1.1192.168.2.170xcf7cNo error (0)feedback.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.861814022 CET1.1.1.1192.168.2.170xcf7cNo error (0)feedback.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.861814022 CET1.1.1.1192.168.2.170xcf7cNo error (0)feedback.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.861814022 CET1.1.1.1192.168.2.170xcf7cNo error (0)feedback.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:37.861814022 CET1.1.1.1192.168.2.170xcf7cNo error (0)feedback.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.068850994 CET1.1.1.1192.168.2.170x9eeNo error (0)forms.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.071415901 CET1.1.1.1192.168.2.170xcf74No error (0)forms.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.071415901 CET1.1.1.1192.168.2.170xcf74No error (0)forms.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.096626043 CET1.1.1.1192.168.2.170x286No error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.096626043 CET1.1.1.1192.168.2.170x286No error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.096626043 CET1.1.1.1192.168.2.170x286No error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.096626043 CET1.1.1.1192.168.2.170x286No error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.102267981 CET1.1.1.1192.168.2.170xd69dNo error (0)sentry.pdfforge.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.104137897 CET1.1.1.1192.168.2.170x222aNo error (0)sentry.pdfforge.org104.22.50.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.104137897 CET1.1.1.1192.168.2.170x222aNo error (0)sentry.pdfforge.org172.67.4.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.104137897 CET1.1.1.1192.168.2.170x222aNo error (0)sentry.pdfforge.org104.22.51.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.364017010 CET1.1.1.1192.168.2.170xc8eeNo error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.364422083 CET1.1.1.1192.168.2.170xf76dNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.375273943 CET1.1.1.1192.168.2.170xfedcNo error (0)td.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.837742090 CET1.1.1.1192.168.2.170x5971No error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:38.837873936 CET1.1.1.1192.168.2.170xe058No error (0)z.clarity.msclarity-ingest-eus2-f-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.106345892 CET1.1.1.1192.168.2.170xe95aNo error (0)browser.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.106345892 CET1.1.1.1192.168.2.170xe95aNo error (0)browser.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.106345892 CET1.1.1.1192.168.2.170xe95aNo error (0)browser.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.106345892 CET1.1.1.1192.168.2.170xe95aNo error (0)browser.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.169739008 CET1.1.1.1192.168.2.170x5e4bNo error (0)feedback.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.169739008 CET1.1.1.1192.168.2.170x5e4bNo error (0)feedback.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.169739008 CET1.1.1.1192.168.2.170x5e4bNo error (0)feedback.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.169739008 CET1.1.1.1192.168.2.170x5e4bNo error (0)feedback.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.169739008 CET1.1.1.1192.168.2.170x5e4bNo error (0)feedback.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.170243025 CET1.1.1.1192.168.2.170x3530No error (0)feedback.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.224050999 CET1.1.1.1192.168.2.170xaf8bNo error (0)download.pdfforge.org216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.224050999 CET1.1.1.1192.168.2.170xaf8bNo error (0)download.pdfforge.org216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.224050999 CET1.1.1.1192.168.2.170xaf8bNo error (0)download.pdfforge.org216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.224050999 CET1.1.1.1192.168.2.170xaf8bNo error (0)download.pdfforge.org216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.338299990 CET1.1.1.1192.168.2.170xbf92No error (0)googleads.g.doubleclick.net216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.339473009 CET1.1.1.1192.168.2.170x5d59No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.998806000 CET1.1.1.1192.168.2.170xd70No error (0)jtracking.lulusoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.999691963 CET1.1.1.1192.168.2.170x2234No error (0)jtracking.lulusoft.com172.67.71.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.999691963 CET1.1.1.1192.168.2.170x2234No error (0)jtracking.lulusoft.com104.26.14.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:39.999691963 CET1.1.1.1192.168.2.170x2234No error (0)jtracking.lulusoft.com104.26.15.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.625935078 CET1.1.1.1192.168.2.170x5257No error (0)download.pdfforge.org216.239.32.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.625935078 CET1.1.1.1192.168.2.170x5257No error (0)download.pdfforge.org216.239.36.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.625935078 CET1.1.1.1192.168.2.170x5257No error (0)download.pdfforge.org216.239.34.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.625935078 CET1.1.1.1192.168.2.170x5257No error (0)download.pdfforge.org216.239.38.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.812297106 CET1.1.1.1192.168.2.170xb115No error (0)jtracking.lulusoft.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.815614939 CET1.1.1.1192.168.2.170x3124No error (0)jtracking-gate.lulusoft.com64.15.159.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.950994968 CET1.1.1.1192.168.2.170x1c37No error (0)jtracking.lulusoft.com104.26.15.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.950994968 CET1.1.1.1192.168.2.170x1c37No error (0)jtracking.lulusoft.com172.67.71.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.950994968 CET1.1.1.1192.168.2.170x1c37No error (0)jtracking.lulusoft.com104.26.14.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.973154068 CET1.1.1.1192.168.2.170x776fNo error (0)jtracking.lulusoft.com104.26.14.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.973154068 CET1.1.1.1192.168.2.170x776fNo error (0)jtracking.lulusoft.com172.67.71.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:40.973154068 CET1.1.1.1192.168.2.170x776fNo error (0)jtracking.lulusoft.com104.26.15.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:41.425913095 CET1.1.1.1192.168.2.170x5db6No error (0)jtracking-gate.lulusoft.com64.15.159.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:42.834429026 CET1.1.1.1192.168.2.170xd445No error (0)store.pdfforge.orgstore.pdfforge-org.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:42.994110107 CET1.1.1.1192.168.2.170x4177No error (0)store.pdfforge.orgstore.pdfforge-org.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:42.994110107 CET1.1.1.1192.168.2.170x4177No error (0)store.pdfforge-org.upclick.com64.18.87.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.121155024 CET1.1.1.1192.168.2.170x6ebbNo error (0)store.pdfforge.orgstore.pdfforge-org.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.121155024 CET1.1.1.1192.168.2.170x6ebbNo error (0)store.pdfforge-org.upclick.com64.18.87.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.513477087 CET1.1.1.1192.168.2.170x12cdNo error (0)googleads.g.doubleclick.net142.250.186.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.513519049 CET1.1.1.1192.168.2.170x123bNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.745676994 CET1.1.1.1192.168.2.170x8b7bNo error (0)store.pdfforge.orgstore.pdfforge-org.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.897953987 CET1.1.1.1192.168.2.170x4411No error (0)store.pdfforge.orgstore.pdfforge-org.upclick.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:43.897953987 CET1.1.1.1192.168.2.170x4411No error (0)store.pdfforge-org.upclick.com64.18.87.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.597474098 CET1.1.1.1192.168.2.170x2d6bNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.597589970 CET1.1.1.1192.168.2.170x852bNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.994808912 CET1.1.1.1192.168.2.170xb732No error (0)cdn.download.pdfforge.orgcdn35194144.blazingcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.996874094 CET1.1.1.1192.168.2.170x71efNo error (0)cdn.download.pdfforge.orgcdn35194144.blazingcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.996874094 CET1.1.1.1192.168.2.170x71efNo error (0)cdn35194144.blazingcdn.net188.240.13.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:44.996874094 CET1.1.1.1192.168.2.170x71efNo error (0)cdn35194144.blazingcdn.net188.240.13.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.386885881 CET1.1.1.1192.168.2.170xc83dNo error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.386885881 CET1.1.1.1192.168.2.170xc83dNo error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.390729904 CET1.1.1.1192.168.2.170x5923No error (0)g.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.405272961 CET1.1.1.1192.168.2.170x796dNo error (0)g.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.405272961 CET1.1.1.1192.168.2.170x796dNo error (0)g.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.431996107 CET1.1.1.1192.168.2.170x4fdbNo error (0)serve.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.431996107 CET1.1.1.1192.168.2.170x4fdbNo error (0)serve.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.432137966 CET1.1.1.1192.168.2.170x6e2No error (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.433255911 CET1.1.1.1192.168.2.170x1a6cNo error (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.453496933 CET1.1.1.1192.168.2.170x5db6No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:45.453502893 CET1.1.1.1192.168.2.170x5067No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.093149900 CET1.1.1.1192.168.2.170x9aa0No error (0)cdn.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.102199078 CET1.1.1.1192.168.2.170x21fbNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.102916956 CET1.1.1.1192.168.2.170xb77dNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.102916956 CET1.1.1.1192.168.2.170xb77dNo error (0)www3.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.365885019 CET1.1.1.1192.168.2.170x983eNo error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.365885019 CET1.1.1.1192.168.2.170x983eNo error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.386526108 CET1.1.1.1192.168.2.170x156No error (0)cdn.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.386526108 CET1.1.1.1192.168.2.170x156No error (0)cdn.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.654556990 CET1.1.1.1192.168.2.170x980dNo error (0)serve.bidbrain.app65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.671073914 CET1.1.1.1192.168.2.170xc7b1No error (0)serve.bidbrain.app104.21.80.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:46.671073914 CET1.1.1.1192.168.2.170xc7b1No error (0)serve.bidbrain.app172.67.176.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389193058 CET1.1.1.1192.168.2.170x4b2eNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389193058 CET1.1.1.1192.168.2.170x4b2eNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389528036 CET1.1.1.1192.168.2.170x4d62No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.389528036 CET1.1.1.1192.168.2.170x4d62No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391347885 CET1.1.1.1192.168.2.170xe52bNo error (0)match.adsby.bidtheatre.com64.227.64.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391347885 CET1.1.1.1192.168.2.170xe52bNo error (0)match.adsby.bidtheatre.com188.166.17.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391347885 CET1.1.1.1192.168.2.170xe52bNo error (0)match.adsby.bidtheatre.com134.122.57.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391716003 CET1.1.1.1192.168.2.170x5fdfNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391854048 CET1.1.1.1192.168.2.170x305bNo error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391854048 CET1.1.1.1192.168.2.170x305bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net3.248.108.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391854048 CET1.1.1.1192.168.2.170x305bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.77.109.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391854048 CET1.1.1.1192.168.2.170x305bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.51.29.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.391854048 CET1.1.1.1192.168.2.170x305bNo error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.76.91.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.392503023 CET1.1.1.1192.168.2.170xe11cNo error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.392745972 CET1.1.1.1192.168.2.170xe8bdNo error (0)creativecdn.com185.184.8.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.392750025 CET1.1.1.1192.168.2.170xe362No error (0)gcm.ctnsnet.com35.186.193.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.394818068 CET1.1.1.1192.168.2.170xb4beNo error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.394818068 CET1.1.1.1192.168.2.170xb4beNo error (0)outspot2-ams.adx.opera.com82.145.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.395370960 CET1.1.1.1192.168.2.170x2494No error (0)cm.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.395405054 CET1.1.1.1192.168.2.170x6631No error (0)t.adx.opera.comoutspot2-ams.adx.opera.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.395759106 CET1.1.1.1192.168.2.170x53abNo error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.395759106 CET1.1.1.1192.168.2.170x53abNo error (0)cdn.w55c.net35.210.130.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.396548033 CET1.1.1.1192.168.2.170x3c22No error (0)pm.w55c.netcdn.w55c.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.396764040 CET1.1.1.1192.168.2.170x592No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.396764040 CET1.1.1.1192.168.2.170x592No error (0)data.agkn.comtag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.396764040 CET1.1.1.1192.168.2.170x592No error (0)tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com52.29.116.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.396764040 CET1.1.1.1192.168.2.170x592No error (0)tag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.com52.28.168.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.397027969 CET1.1.1.1192.168.2.170xfbbNo error (0)dsp-cookie.adfarm1.adition.com80.82.210.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.397342920 CET1.1.1.1192.168.2.170x51f8No error (0)d.agkn.comdata.agkn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.397342920 CET1.1.1.1192.168.2.170x51f8No error (0)data.agkn.comtag-terraform-elb-1705565586.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.398175955 CET1.1.1.1192.168.2.170x67ffNo error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.398175955 CET1.1.1.1192.168.2.170x67ffNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.398175955 CET1.1.1.1192.168.2.170x67ffNo error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.398175955 CET1.1.1.1192.168.2.170x67ffNo error (0)nydc1.outbrain.org70.42.32.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.398284912 CET1.1.1.1192.168.2.170x394aNo error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.398499966 CET1.1.1.1192.168.2.170x4bb0No error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.399148941 CET1.1.1.1192.168.2.170x4c7aNo error (0)b1sync.zemanta.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.399148941 CET1.1.1.1192.168.2.170x4c7aNo error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.399148941 CET1.1.1.1192.168.2.170x4c7aNo error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.478524923 CET1.1.1.1192.168.2.170xad8bNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.478524923 CET1.1.1.1192.168.2.170xad8bNo error (0)www3.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.478905916 CET1.1.1.1192.168.2.170x4db3No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com52.23.100.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com3.209.242.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com44.205.182.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com3.223.17.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com34.196.74.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com34.225.22.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com44.217.172.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629450083 CET1.1.1.1192.168.2.170x5d87No error (0)sync.ipredictive.com34.197.8.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.629656076 CET1.1.1.1192.168.2.170xf4bbNo error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com52.86.216.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com35.153.85.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com52.71.40.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com3.211.75.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com54.165.187.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com34.234.109.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com52.200.38.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630507946 CET1.1.1.1192.168.2.170xa73bNo error (0)sync.srv.stackadapt.com52.73.37.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630640984 CET1.1.1.1192.168.2.170x576bNo error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630640984 CET1.1.1.1192.168.2.170x576bNo error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630640984 CET1.1.1.1192.168.2.170x576bNo error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630640984 CET1.1.1.1192.168.2.170x576bNo error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630640984 CET1.1.1.1192.168.2.170x576bNo error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.630640984 CET1.1.1.1192.168.2.170x576bNo error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.631576061 CET1.1.1.1192.168.2.170x2e6No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.631920099 CET1.1.1.1192.168.2.170x6405No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.631925106 CET1.1.1.1192.168.2.170x70e5No error (0)analytics.pangle-ads.comanalytics.pangle-ads.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.632644892 CET1.1.1.1192.168.2.170x289cNo error (0)gtracenep.admaster.ccgtrace.mediago.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.632644892 CET1.1.1.1192.168.2.170x289cNo error (0)gtrace.mediago.io35.214.168.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.632976055 CET1.1.1.1192.168.2.170x8e02No error (0)gtracenep.admaster.ccgtrace.mediago.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.636349916 CET1.1.1.1192.168.2.170xdec7No error (0)analytics.pangle-ads.comanalytics.pangle-ads.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.726047039 CET1.1.1.1192.168.2.170xde42No error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.739604950 CET1.1.1.1192.168.2.170xafaeNo error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.893390894 CET1.1.1.1192.168.2.170x4ee8No error (0)g4.bidbrain.app34.8.123.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.980108023 CET1.1.1.1192.168.2.170x1310No error (0)b1sync.outbrain.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.980108023 CET1.1.1.1192.168.2.170x1310No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.980108023 CET1.1.1.1192.168.2.170x1310No error (0)zemanta-nychi2.outbrain.orgchidc2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.980108023 CET1.1.1.1192.168.2.170x1310No error (0)chidc2.outbrain.org50.31.142.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.980134964 CET1.1.1.1192.168.2.170xfcc2No error (0)b1sync.outbrain.comb1-use1.zemanta.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.980134964 CET1.1.1.1192.168.2.170xfcc2No error (0)b1-use1.zemanta.comzemanta-nychi2.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:47.980134964 CET1.1.1.1192.168.2.170xfcc2No error (0)zemanta-nychi2.outbrain.orgnydc1.outbrain.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:48.938810110 CET1.1.1.1192.168.2.170x54c5No error (0)cm.g.doubleclick.net142.250.185.130A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:52.311659098 CET1.1.1.1192.168.2.170x398dNo error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:41:52.312208891 CET1.1.1.1192.168.2.170xe968No error (0)sync.teads.tvsync.teads.tv.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:22.246032000 CET1.1.1.1192.168.2.170x62eaNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:22.246032000 CET1.1.1.1192.168.2.170x62eaNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:23.005558014 CET1.1.1.1192.168.2.170xeaddNo error (0)repository.certum.plrepository.akamai.certum.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:23.005558014 CET1.1.1.1192.168.2.170xeaddNo error (0)repository.akamai.certum.plrepository.certum.pl.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:36.993911028 CET1.1.1.1192.168.2.170x7977No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:36.994112015 CET1.1.1.1192.168.2.170x263eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:41.040853977 CET1.1.1.1192.168.2.170x1911No error (0)repository.certum.plrepository.akamai.certum.plCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:41.040853977 CET1.1.1.1192.168.2.170x1911No error (0)repository.akamai.certum.plrepository.certum.pl.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:49.806269884 CET1.1.1.1192.168.2.170xa035No error (0)go.pdfforge.org35.242.255.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:50.431571960 CET1.1.1.1192.168.2.170x4585No error (0)update.pdfforge.org35.242.255.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:50.930879116 CET1.1.1.1192.168.2.170xbfc0No error (0)campaigns.pdfforge.org35.242.255.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:53.951544046 CET1.1.1.1192.168.2.170x30fbNo error (0)download9.pdfarchitect.org104.22.31.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:53.951544046 CET1.1.1.1192.168.2.170x30fbNo error (0)download9.pdfarchitect.org104.22.30.211A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:53.951544046 CET1.1.1.1192.168.2.170x30fbNo error (0)download9.pdfarchitect.org172.67.14.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:42:54.295900106 CET1.1.1.1192.168.2.170x159aNo error (0)stat.pdfforge.org35.242.255.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Jan 15, 2025 11:43:44.603178024 CET1.1.1.1192.168.2.170x8122No error (0)stat.pdfforge.org35.242.255.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                0192.168.2.1749707172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC734OUTGET /pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                x-fullpagecache-info: SKIP
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:41:29 GMT
                                                                                                                                                                                                                                                                                                                                                                                Server-Timing: cfCacheStatus;desc="MISS"
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540ed686ad639-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC808INData Raw: 37 64 38 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 21 2d 2d 0a 54 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 6f 77 65 72 65 64 20 62 79 20 4e 65 6f 73 2c 20 74 68 65 20 4f 70 65 6e 20 53 6f 75 72 63 65 20 43 6f 6e 74 65 6e 74 20 41 70 70 6c 69 63 61 74 69 6f 6e 20 50 6c 61 74 66 6f 72 6d 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 2f 47 50 4c 2e 0a 4e 65 6f 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 46 6c 6f 77 2c 20 61 20 70 6f 77 65 72 66 75 6c 20 50 48 50 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 66 72 61 6d 65 77 6f 72 6b 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 2e 0a 0a 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7d80<!DOCTYPE html><html lang="en">...This website is powered by Neos, the Open Source Content Application Platform licensed under the GNU/GPL.Neos is based on Flow, a powerful PHP application framework licensed under the MIT license.More informat
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 20 20 20 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 20 65 76 65 6e 74 3a 20 27 67 74 6d 2e 6a 73 27 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 20 76 61 72 20 66 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 20 64 6c 20 3d 20 6c 20 21 3d 20 27 64 61 74 61 4c 61 79 65 72 27 20 3f 20 27 26 6c 3d 27 20 2b 20 6c 20 3a 20 27 27 3b 20 6a 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 20 6a 2e 73 72 63 20 3d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 20 2b 20 27 3f 69 64 3d 27 20 2b 20 69 20 2b 20 64 6c 3b 20 66 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: new Date().getTime(), event: 'gtm.js' }); var f = d.getElementsByTagName(s)[0], j = d.createElement(s), dl = l != 'dataLayer' ? '&l=' + l : ''; j.async = true; j.src = u + '?id=' + i + dl; f.parentNode.inse
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 65 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 4c 69 67 68 74 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 5f 52 65 73 6f 75 72 63 65 73 2f 53 74 61 74 69 63 2f 50 61 63 6b 61 67 65 73 2f 50 64 66 66 6f 72 67 65 2e 57 65 62 73 69 74 65 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 4d 65 64 69 75 6d 2e 77 6f 66 66 32 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 20 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e/Fonts/Inter-Light.woff2" as="font" type="font/woff2" crossorigin="anonymous" /><link rel="preload" href="https://www.pdfforge.org/_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Medium.woff2" as="font" type="font/woff2" crossorigin="anonymous" /
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 78 3b 0a 7d 0a 0a 2e 63 61 72 64 5f 5f 6b 65 79 66 65 61 74 75 72 65 73 20 7b 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 7d 0a 0a 2e 73 74 61 72 2d 72 61 74 69 6e 67 20 7b 0a 09 2d 2d 73 74 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 61 61 30 30 3b 0a 7d 0a 0a 23 63 45 20 2e 62 74 6e 20 7b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 33 39 41 31 44 34 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 33 39 41 31 44 34 3b 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0a 7d 0a 0a 2e 73 66 2d 72 6f 6f 74 20 3e 20 61 20 3e 20 69 6d 67 20 7b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 7d 0a 0a 2e 62 74 6e 2d 67 72 6f 75 70 20 3e 20 2e 62 74 6e 2d 69 6e 66 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: x;}.card__keyfeatures {border: none;}.star-rating {--star-background: #ffaa00;}#cE .btn { background: #39A1D4; border-color: #39A1D4;border-radius: 4px;}.sf-root > a > img {max-width: 100px !important;}.btn-group > .btn-info
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 44 6f 77 6e 6c 6f 61 64 20 6f 75 72 20 66 72 65 65 20 50 44 46 43 72 65 61 74 6f 72 20 61 6e 64 20 73 74 61 72 74 20 63 6f 6e 76 65 72 74 69 6e 67 20 79 6f 75 72 20 50 44 46 20 66 69 6c 65 73 2e 20 54 68 69 73 20 68 69 67 68 6c 79 20 66 6c 65 78 69 62 6c 65 20 50 44 46 20 63 6f 6e 76 65 72 74 65 72 20 69 73 20 65 61 73 79 20 74 6f 20 75 73 65 20 61 6e 64 20 61 6c 69 67 6e 73 20 77 69 74 68 20 79 6f 75 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 2e 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6b 65 79 77 6f 72 64 73 22 20 63 6f 6e 74 65 6e 74 3d 22 70 64 66 63 72 65 61 74 6f 72 2c 20 70 64 66 20 63 72 65 61 74 6f 72 2c 20 66 72 65 65 20 70 64 66 2c 20 70 64 66 20 63 6f 6e 76 65 72 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ="description" content="Download our free PDFCreator and start converting your PDF files. This highly flexible PDF converter is easy to use and aligns with your requirements." /><meta name="keywords" content="pdfcreator, pdf creator, free pdf, pdf convert
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 2f 70 64 66 63 72 65 61 74 6f 72 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 44 46 43 72 65 61 74 6f 72 3a 20 44 6f 77 6e 6c 6f 61 64 20 6f 75 72 20 66 72 65 65 20 50 44 46 20 63 6f 6e 76 65 72 74 65 72 20 68 65 72 65 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 50 44 46 43 72 65 61 74 6f 72 3a 20 46 72 65 65 20 50 44 46 20 63 6f 6e 76 65 72 74 65 72 20 74 6f 20 63 72 65 61 74 65 20 50 44 46 20 66 69 6c 65 73 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /pdfcreator" /><meta property="og:type" content="website" /><meta property="og:title" content="PDFCreator: Download our free PDF converter here" /><meta property="og:site_name" content="PDFCreator: Free PDF converter to create PDF files" /><meta property=
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 39 34 34 62 2f 70 64 66 66 6f 72 67 65 5f 66 61 76 2d 39 36 78 39 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 39 36 78 39 36 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 5f 74 61 72 67 65 74 2f 34 32 38 35 64 38 36 35 65 61 37 37 62 31 61 30 31 34 37 37 30 39 66 66 35 62 65 31 33 66 39 30 66 31 34 38 31 31 64 34 2f 70 64 66 66 6f 72 67 65 5f 66 61 76 2d 31 32 38 78 31 32 38 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 32 38 78 31 32 38 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 5f 74 61 72 67 65 74 2f 62 31 32 39 62 34 61 37 37 33 36 31 38
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 944b/pdfforge_fav-96x96.png" sizes="96x96" /><link rel="icon" href="https://www.pdfforge.org/_target/4285d865ea77b1a0147709ff5be13f90f14811d4/pdfforge_fav-128x128.png" sizes="128x128" /><link rel="icon" href="https://www.pdfforge.org/_target/b129b4a773618
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 64 61 74 61 2d 69 6e 6c 69 6e 65 3e 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 3a 20 31 7d 2e 6d 61 69 6e 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2d 6c 61 72 67 65 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 70 61 64 64 69 6e 67 2d 74 6f 70 20 2e 32 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 70 61 64 64 69 6e 67 2d 74 6f 70 20 2e 32 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 70 61 64 64 69 6e 67 2d 74 6f 70 20 2e 32 73 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 30 70 78 7d 2e 6d 61 69 6e 2d 70 61 64 64 69 6e 67 2d 74 6f 70 2d 73 6d 61 6c 6c 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 70 61 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: data-inline>:root{--animate-duration: 1s;--animate-delay: 1s;--animate-repeat: 1}.main-padding-top-large{transition:padding-top .2s;-webkit-transition:padding-top .2s;-moz-transition:padding-top .2s;padding-top:100px}.main-padding-top-small{transition:pad
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 52 61 74 69 6e 67 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 61 74 69 6e 67 22 2c 22 72 61 74 69 6e 67 56 61 6c 75 65 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 61 74 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 31 7d 7d 7d 2c 22 34 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 65 76 69 65 77 22 2c 22 61 75 74 68 6f 72 22 3a 7b 22 40 74 79 70 65 22 3a 22 50 65 72 73 6f 6e 22 2c 22 6e 61 6d 65 22 3a 22 41 6e 6f 6e 79 6d 6f 75 73 22 7d 2c 22 72 65 76 69 65 77 52 61 74 69 6e 67 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 61 74 69 6e 67 22 2c 22 72 61 74 69 6e 67 56 61 6c 75 65 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 61 74 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 32 7d 7d 7d 2c 22 35 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 65 76 69 65 77 22 2c 22 61 75 74 68 6f 72 22 3a 7b 22 40 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Rating":{"@type":"Rating","ratingValue":{"@type":"Rating","value":1}}},"4":{"@type":"Review","author":{"@type":"Person","name":"Anonymous"},"reviewRating":{"@type":"Rating","ratingValue":{"@type":"Rating","value":2}}},"5":{"@type":"Review","author":{"@typ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC1369INData Raw: 40 74 79 70 65 22 3a 22 52 61 74 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 35 7d 7d 7d 2c 22 31 33 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 65 76 69 65 77 22 2c 22 61 75 74 68 6f 72 22 3a 7b 22 40 74 79 70 65 22 3a 22 50 65 72 73 6f 6e 22 2c 22 6e 61 6d 65 22 3a 22 50 61 7a 20 49 2e 22 7d 2c 22 72 65 76 69 65 77 52 61 74 69 6e 67 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 61 74 69 6e 67 22 2c 22 72 61 74 69 6e 67 56 61 6c 75 65 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 61 74 69 6e 67 22 2c 22 76 61 6c 75 65 22 3a 32 7d 7d 7d 2c 22 31 34 22 3a 7b 22 40 74 79 70 65 22 3a 22 52 65 76 69 65 77 22 2c 22 61 75 74 68 6f 72 22 3a 7b 22 40 74 79 70 65 22 3a 22 50 65 72 73 6f 6e 22 2c 22 6e 61 6d 65 22 3a 22 41 6c 64 6f 20 46 2e 22 7d 2c 22 72 65 76 69 65 77 52 61 74 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @type":"Rating","value":5}}},"13":{"@type":"Review","author":{"@type":"Person","name":"Paz I."},"reviewRating":{"@type":"Rating","ratingValue":{"@type":"Rating","value":2}}},"14":{"@type":"Review","author":{"@type":"Person","name":"Aldo F."},"reviewRating


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                1192.168.2.1749706172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:29 UTC708OUTGET /_Resources/Static/Packages/Pdfforge.Website/Styles/main.css?v=ccffb4d2d4a44470dbc4e645207d69f93bb108e6 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC461INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-4ee5e"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f1cb22f05e-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC908INData Raw: 37 64 65 35 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 54 68 69 6e 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 54 68 69 6e 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7de5@font-face { font-family: 'Inter'; font-style: normal; font-weight: 100; font-display: swap; src: url(.././Fonts/Inter-Thin.woff2) format("woff2"), url(.././Fonts/Inter-Thin.woff) format("woff");}@font-face { font-family: 'Inte
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 22 77 6f 66 66 22 29 3b 0a 7d 0a 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 4c 69 67 68 74 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 4c 69 67 68 74 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "woff");}@font-face { font-family: 'Inter'; font-style: normal; font-weight: 300; font-display: swap; src: url(.././Fonts/Inter-Light.woff2) format("woff2"), url(.././Fonts/Inter-Light.woff) format("woff");}@font-face { font-famil
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: font-family: 'Inter'; font-style: normal; font-weight: 600; font-display: swap; src: url(.././Fonts/Inter-SemiBold.woff2) format("woff2"), url(.././Fonts/Inter-SemiBold.woff) format("woff");}@font-face { font-family: 'Inter'; font
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 42 6c 61 63 6b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 0a 20 20 20 20 20 20 20 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 49 6e 74 65 72 2d 42 6c 61 63 6b 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 3b 0a 7d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: { font-family: 'Inter'; font-style: normal; font-weight: 900; font-display: swap; src: url(.././Fonts/Inter-Black.woff2) format("woff2"), url(.././Fonts/Inter-Black.woff) format("woff");}@font-face { font-family: 'Inter'; font-sty
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 0a 65 78 70 6c 69 63 69 74 6c 79 2c 20 65 2e 67 2e 0a 0a 20 20 2a 20 7b 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 22 73 6c 6e 74 22 20 30 64 65 67 20 7d 0a 20 20 2e 69 74 61 6c 69 63 20 7b 20 66 6f 6e 74 2d 76 61 72 69 61 74 69 6f 6e 2d 73 65 74 74 69 6e 67 73 3a 20 22 73 6c 6e 74 22 20 31 30 64 65 67 20 7d 0a 0a 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 49 6e 74 65 72 20 76 61 72 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 27 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 31 30 30 20 39 30
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: this, you will probably need to set font-variation-settingsexplicitly, e.g. * { font-variation-settings: "slnt" 0deg } .italic { font-variation-settings: "slnt" 10deg }*/@font-face { font-family: 'Inter var experimental'; font-weight: 100 90
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 2d 69 6e 6e 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 65 61 74 68 65 72 6c 69 67 68 74 20 2e 66 65 61 74 68 65 72 6c 69 67 68 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 35 70 78 3b 77 69 64 74 68 3a 32 35 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 33 29 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 62 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -inner{display:none}.featherlight .featherlight-close-icon{position:absolute;z-index:9999;top:0;right:0;line-height:25px;width:25px;cursor:pointer;text-align:center;font-family:Arial,sans-serif;background:#fff;background:rgba(255,255,255,.3);color:#000;bo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 7d 2e 66 65 61 74 68 65 72 6c 69 67 68 74 2d 70 72 65 76 69 6f 75 73 7b 6c 65 66 74 3a 32 35 70 78 3b 72 69 67 68 74 3a 38 30 25 7d 2e 66 65 61 74 68 65 72 6c 69 67 68 74 2d 6e 65 78 74 3a 68 6f 76 65 72 2c 2e 66 65 61 74 68 65 72 6c 69 67 68 74 2d 70 72 65 76 69 6f 75 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 35 29 7d 2e 66 65 61 74 68 65 72 6c 69 67 68 74 2d 6e 65 78 74 20 73 70 61 6e 2c 2e 66 65 61 74 68 65 72 6c 69 67 68 74 2d 70 72 65 76 69 6f 75 73 20 73 70 61 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 6c 65 66 74 3a 35 25 3b 77 69 64 74 68
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ground:rgba(0,0,0,0)}.featherlight-previous{left:25px;right:80%}.featherlight-next:hover,.featherlight-previous:hover{background:rgba(255,255,255,.25)}.featherlight-next span,.featherlight-previous span{display:none;position:absolute;top:50%;left:5%;width
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 70 6c 61 79 3a 62 6c 6f 63 6b 3b 73 72 63 3a 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 2e 2f 46 6f 6e 74 73 2f 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 7d 2e 6d 61 74 65 72 69 61 6c 2d 69 63 6f 6e 73 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 61 74 65 72 69 61 6c 20 49 63 6f 6e 73 22 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 74 65 78
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: play:block;src:url(.././Fonts/material-icons.woff2) format("woff2"),url(.././Fonts/material-icons.woff) format("woff")}.material-icons{font-family:"Material Icons";font-weight:normal;font-style:normal;font-size:24px;line-height:1;letter-spacing:normal;tex
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 61 6c 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 6f 72 64 2d 77 72 61 70 3a 6e 6f 72 6d 61 6c 3b 64 69 72 65 63 74 69 6f 6e 3a 6c 74 72 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: al;font-style:normal;font-size:24px;line-height:1;letter-spacing:normal;text-transform:none;display:inline-block;white-space:nowrap;word-wrap:normal;direction:ltr;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimize
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 6f 70 74 69 6d 69 7a 65 4c 65 67 69 62 69 6c 69 74 79 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 6c 69 67 61 22 7d 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 3a 20 31 7d 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 70 69 6e 6b 3a 20 23 65 38 33 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: thing:antialiased;-moz-osx-font-smoothing:grayscale;text-rendering:optimizeLegibility;font-feature-settings:"liga"}:root{--animate-duration: 1s;--animate-delay: 1s;--animate-repeat: 1}:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                2192.168.2.1749708172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC666OUTGET /_Resources/Static/Packages/Pdfforge.Search/Styles/search.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC472INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-ca0"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286835
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f4db02c402-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC897INData Raw: 63 61 30 0d 0a 3a 72 6f 6f 74 7b 2d 2d 61 6e 69 6d 61 74 65 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 64 65 6c 61 79 3a 20 31 73 3b 2d 2d 61 6e 69 6d 61 74 65 2d 72 65 70 65 61 74 3a 20 31 7d 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 36 31 30 66 32 3b 2d 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 2d 2d 70 69 6e 6b 3a 20 23 65 38 33 65 38 63 3b 2d 2d 72 65 64 3a 20 23 64 63 33 35 34 35 3b 2d 2d 6f 72 61 6e 67 65 3a 20 23 66 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 20 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 20 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 20 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 20 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ca0:root{--animate-duration: 1s;--animate-delay: 1s;--animate-repeat: 1}:root{--blue: #007bff;--indigo: #6610f2;--purple: #6f42c1;--pink: #e83e8c;--red: #dc3545;--orange: #fd7e14;--yellow: #ffc107;--green: #28a745;--teal: #20c997;--cyan: #17a2b8;--white
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 4d 65 6e 6c 6f 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 7d 2e 73 65 61 72 63 68 2d 77 72 61 70 70 65 72 7b 6d 69 6e 2d 77 69 64 74 68 3a 35 31 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 72 69 67 68 74 3a 38 70 78 7d 2e 73 65 61 72 63 68 2d 69 6e 70 75 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 34 35 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 73 69 7a 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace}.search-wrapper{min-width:51px;position:relative;width:100%;height:inherit;right:8px}.search-input{padding-right:45px;text-align:right;line-height:2;height:100%;font-size
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC973INData Raw: 2d 6c 69 6e 6b 20 61 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 7d 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 20 2e 72 65 73 75 6c 74 2d 6c 69 6e 6b 20 61 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 20 2e 72 65 73 75 6c 74 2d 74 69 74 6c 65 20 61 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 20 2e 72 65 73 75 6c 74 2d 74 65 78 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 39 32 39 36 38 37 35 72 65 6d 7d 2e 73 65 61 72 63 68 2d 72 65 73 75 6c 74 20 2e 72 65 73 75 6c 74 2d 74 65 78 74 20 65 6d 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -link a{font-size:inherit;color:inherit;font-weight:300}.search-result .result-link a:hover{text-decoration:none}.search-result .result-title a{font-weight:500}.search-result .result-text{font-size:.9296875rem}.search-result .result-text em{font-style:nor
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                3192.168.2.1749709172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC691OUTGET /_Resources/Static/Packages/Pdfforge.Website/Fonts/material-icons.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/x-woff
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 128352
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 14 Jan 2025 02:14:21 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "6785c87d-1f560"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 58660
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f4ea24580f-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC900INData Raw: 77 4f 46 32 00 01 00 00 00 01 f5 60 00 0f 00 00 00 05 7e f0 00 01 f5 05 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 1c 1b 0c 1c 83 df 44 06 60 00 eb 0e 08 04 11 08 0a 90 c3 2c 8c c6 74 0b c5 58 00 01 36 02 24 03 a2 70 04 20 05 82 7a 07 20 5b dd 5c 94 4d d4 42 dc ec f6 fc bc 2d 12 a8 56 54 20 ea 26 22 c0 aa 51 63 e7 ac 3d 1c 55 a3 e2 58 77 44 a3 ca b1 f8 37 51 f2 76 e6 aa 61 e3 2a cc a0 3b 20 28 c9 fc 0f 49 f6 ff ff ff ff ff ff ff 2b 93 49 c8 e6 25 ff bd e4 f3 5f 90 76 05 3a 19 02 4e d4 59 e7 86 db 06 c2 a4 3b 4a 10 56 d1 cc 0b 2b 0a 8a 53 1a 9a 39 5a ef c1 c2 58 c1 4a ab be c6 dd a6 9a 18 c6 11 5f 30 29 63 60 5b 76 62 3f ef 22 c2 50 f0 b5 45 88 1a 51 fa 90 a5 b4 82 c0 2e 22 70 9f 76 f8 a6 1d 1f 86 ba de c8 a6 9e d8 99 33 8e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF2`~D`,tX6$p z [\MB-VT &"Qc=UXwD7Qva*; (I+I%_v:NY;JV+S9ZXJ_0)c`[vb?"PEQ."pv3
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 05 3e 42 92 0e 42 4a 03 b4 a5 b4 82 8f f0 13 98 5b 3f 0b ca c1 06 2e 24 cc 22 c1 12 82 2d 99 d5 1e 4b 9d 50 da 52 83 b3 4b b1 c4 e0 11 cc 44 7a 28 f5 ed 37 5f 92 0b a5 3d d0 be 96 84 f2 88 0d 62 a9 43 b3 ad 8d 32 c4 8a b1 34 46 85 2b 88 fd de e0 bc 50 e3 88 83 18 a7 66 18 23 0b 71 0e 47 08 47 38 c2 61 df f5 7c 6b cb f0 cb d8 97 ed b5 67 5c b3 2c d1 4f b5 39 cd 4d 96 df e2 11 0b db bc 49 7c 7d 49 11 b8 a8 6e 88 d9 6c 56 d9 de e5 6f ca 14 65 8a 2e a4 7b bf c9 2f 8b 88 88 88 88 0c 46 06 11 11 91 41 44 44 64 58 e6 be b7 a8 53 5d 51 a7 aa a2 63 b2 e7 60 54 e8 6c ea 7f c3 72 bd e6 fd 1a e4 21 21 88 48 10 11 91 20 41 44 24 04 09 39 79 e4 97 56 c6 9b fe 74 73 a9 e3 8d 37 1f 37 0d bd 8c f5 a6 5a 75 f1 db e6 f9 aa be ae fc 2a 64 57 46 9b 8c 11 c2 08 61 c4 a0 37 42
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: >BBJ[?.$"-KPRKDz(7_=bC24F+Pf#qGG8a|kg\,O9MI|}InlVoe.{/FADDdXS]Qc`Tlr!!H AD$9yVts77Zu*dWFa7B
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 10 c2 13 42 29 22 47 e8 fc 7b 7e c4 67 66 98 bd bb db 65 c7 5a 63 8c aa a8 88 aa a8 88 88 a8 da f7 7b 6e 67 56 45 52 50 f5 e9 7a ed 51 14 c1 18 61 84 31 c1 04 63 8c 31 46 08 21 84 c9 1c 3b b3 82 c2 55 50 73 25 af 3d 8b 10 8c 10 26 84 10 8a 10 42 30 c1 18 21 84 10 42 34 41 46 73 9d 5f 4c 9e 6c 1a 3b ec 10 b3 2a cb d8 eb f7 c2 b7 de d5 8d 24 42 44 8c 4a d1 ce 9e fd f4 e9 17 a4 68 12 73 d1 01 11 81 c8 51 d0 6d af 7e f5 3e c4 b6 a8 03 cc 4d ac 35 12 61 28 19 98 4a d0 8b fc ff 3f e6 fc fe 68 5a db 17 92 a0 4f 89 d2 aa e2 d0 06 a6 dd 29 90 ec fe ff bf e8 f4 ff d0 42 93 ae b7 78 7d a4 a5 84 10 76 02 01 83 97 6c 69 5f 8d 2b d9 e4 ff 41 e6 ac c7 ab ed 79 fb b5 16 3d c1 05 8e d5 e2 64 25 90 90 b1 f5 ba 11 42 44 32 01 af 6c a6 31 cb 8c 58 e9 be 99 83 85 c4 45 8c ee
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: B)"G{~gfeZc{ngVERPzQa1c1F!;UPs%=&B0!B4AFs_Ll;*$BDJhsQm~>M5a(J?hZO)Bx}vli_+Ay=d%BD2l1XE
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: f6 f5 a8 cd 63 07 02 ee cc 1c 84 43 e6 45 47 6f fa c4 f5 5e d1 8f 43 7d 62 12 9a 92 57 e3 fc 4e e3 16 32 7f d6 c5 c0 fe 84 30 fd 2e 82 b4 eb 6b 3b ec 2c 7d fa 7c c5 34 b8 a6 76 ae 0a a4 fd 85 07 7a b4 94 f1 cd f4 d3 36 7a 5e a6 2f 7d 72 87 d0 a7 02 c0 a6 3f c3 4b 45 59 e0 20 bb 0b df 67 12 e8 d1 7e 68 9f c3 b7 5f 26 ec 3c c8 35 f4 f9 e2 8f 74 fb c3 10 40 34 0e 5f 36 5b ca 94 3c c3 0f e8 5e 77 83 c4 af bf c3 bb d0 aa ae dc 38 bc 8b b8 37 ed 31 00 83 0c af be 4b 2b 2b aa 2f d9 0e fb a1 53 43 9a aa 11 36 b4 cb 35 d8 e5 3e 2a 5d 7b 20 ac b4 92 f6 cc 7c 78 57 b8 d4 e7 93 5a 2a 5d 10 25 ae 51 b7 b0 9c 92 91 d1 62 fa 73 46 9a 0c 5e 97 be be 9c b5 5d cb 01 3c 53 35 75 3d 9e b4 0c 31 78 d0 3f 49 32 80 36 53 77 e0 f0 4f f2 15 a8 fb ca 2d f5 74 07 b3 51 13 f5 b6 e1
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cCEGo^C}bWN20.k;,}|4vz6z^/}r?KEY g~h_&<5t@4_6[<^w871K++/SC65>*]{ |xWZ*]%QbsF^]<S5u=1x?I26SwO-tQ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 24 f5 6c fc 24 6c 60 c7 7b 75 27 b2 6d 23 30 fb 2a 76 92 fa 98 0e 03 ee d9 4f a7 39 66 fa c6 31 eb 37 7f 26 16 6f a1 19 ad 62 39 e8 32 fc fa 8a 13 11 83 90 25 d0 47 e4 a3 e1 7f a5 eb 2d cf 67 9f 2e 16 f3 5f af 7c e3 6b 9f 79 e9 7c 31 57 73 94 af b3 57 5f bb f1 f2 bb 90 f9 f5 6b 97 6c 59 b1 ed ca 85 d9 ca ba a1 a3 e6 dd a8 d9 4c 31 99 cd 2d 9b 5d 34 f4 da b6 65 8f b7 6f 3a bb 31 a3 66 aa 57 5d b6 64 4d 96 aa d4 6c 0c 3b 0a f9 53 66 95 fb 99 93 a4 4f 93 e9 11 d6 57 e0 50 41 63 3c 5c 20 6d 34 9e de ae 9c fb a9 37 67 6e 3d 9b ae a6 52 b5 86 8d db 62 c6 06 53 16 29 74 f8 57 ad 48 bd 42 d5 0a 0f 53 b9 c5 8b 16 90 55 82 68 f9 25 5c 06 24 99 0c 53 a6 5c 98 73 cb 35 4b 86 13 31 c1 62 60 11 00 b8 46 85 c0 3c 2a 70 24 42 09 72 b0 69 4b 8a 80 16 72 44 29 90 a4 f8 e0
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: $l$l`{u'm#0*vO9f17&ob92%G-g._|ky|1WsW_klYL1-]4eo:1fW]dMl;SfOWPAc<\ m47gn=RbS)tWHBSUh%\$S\s5K1b`F<*p$BriKrD)
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 75 47 c8 84 65 43 1f d0 7a dc 82 f4 3a 03 e6 d2 09 26 2d 6c 90 fa f4 a0 e9 d9 fa e3 d8 99 b2 7a cc 07 bc 85 8e 6f df 31 9f 56 d6 fa 6b fa 07 b8 b3 38 f6 d3 28 47 83 af d4 74 a8 b6 7c 06 53 95 19 39 00 31 11 1a 68 7b 15 6d d0 9c 16 f0 7c 66 f5 b1 2d ae f5 a1 cf f3 55 c6 5e db 0b d2 21 98 e0 3a 4b ed bd a9 0f 8b 9b 33 53 a6 92 b4 78 e4 8a 0d 47 9f 93 48 a0 ec b3 3c 6a af be 56 ce 0b 46 0a 70 cc 0c 75 78 3b 2f 10 fa a1 6f ea 71 bb 7c d0 cb 1c 05 6d d4 6b 7f e6 23 0a c4 26 a7 f3 08 6e 94 e4 9b c3 34 21 50 8e c6 7d 04 58 1a 87 e1 2c bd 4f 74 b7 bf 3b 3a d2 7f 1e 3a 46 ac 3b d6 65 11 ce 17 05 68 f6 b3 a1 a2 e6 45 a9 22 85 95 a6 4e f5 dc dc 87 43 a7 7d f3 65 b0 f8 94 ce c0 79 5d d2 3a f2 a0 eb 3e 42 c0 44 f0 aa 5a 09 5d 80 0b 6f 50 da 69 2d 31 a9 5a 36 0b 49 c7
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: uGeCz:&-lzo1Vk8(Gt|S91h{m|f-U^!:K3SxGH<jVFpux;/oq|mk#&n4!P}X,Ot;::F;ehE"NC}ey]:>BDZ]oPi-1Z6I
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 72 12 16 81 41 0a cd c4 86 68 d4 e7 a3 a0 22 4e ca a9 0e de 9d 5e 0e f2 b9 30 58 ce 4a 2f 8c ca 07 6a 66 09 b9 27 bd 53 d2 7d 03 b4 8d b9 f3 a8 14 a0 30 4d c5 d4 26 be e8 40 93 b4 cc cd 06 43 8f 38 ac a7 81 1f 03 90 d9 92 46 ce fd 96 da 7d 10 14 e6 ff 5a 05 94 ef 28 c5 b5 91 12 d3 29 7a 43 8b c9 0e 23 50 63 c6 2d bf a9 7b 9b 83 53 b4 e4 7e e2 72 df d2 3c f3 77 8d c0 8a 9d 1a 4e 1e 77 69 1e 3a 23 2c 7e d2 84 4b f7 bd ec bb 72 d8 2e b3 15 96 a8 ab 31 05 6f 1d 8e aa e8 af 05 b8 0d 66 bd 48 2e 5b 7e 99 34 47 63 0f b5 fe 8d d9 36 8d bf 89 df 70 58 9f 31 4c 54 50 9d 9d 6a 90 a7 7e 4a 04 6b a4 a9 1c 72 dd 5f 57 8e fe 4f 6a d3 67 b8 f2 5f c5 c3 46 5e 27 fa 1f 03 6c 65 09 e5 c3 60 9c 01 b5 70 e4 35 32 c4 d4 d4 f4 ab 4c 3e fe 53 be 70 29 4c df 3a 8c 7e b7 fc 65 09
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rAh"N^0XJ/jf'S}0M&@C8F}Z()zC#Pc-{S~r<wNwi:#,~Kr.1ofH.[~4Gc6pX1LTPj~Jkr_WOjg_F^'le`p52L>Sp)L:~e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 70 08 31 2e 09 ee f3 96 4a 83 fb 7f 6a a6 d3 98 a8 e1 3d c3 58 01 c0 ca c1 84 55 52 60 79 dd 29 36 c7 ab 41 bb 20 b8 2f bf 4f 06 fb 19 44 b1 c9 96 3a 48 31 78 c5 4c 67 28 47 06 2c dd 58 76 35 0d 17 1c d3 ad db 34 9f 0f 8b 4b ed f7 ee 8b 97 eb 16 53 e5 57 6f 84 e7 16 59 5c 64 38 23 e8 95 10 92 e6 9a a0 8e 09 a1 b1 59 11 9a c3 f5 2a c8 bc dd 40 77 2d be 65 68 3c c4 a5 60 81 dd b4 8f b5 8b d9 c6 ea 4e 15 3d ac 8b fc 3d 6d 19 e1 3c cb 36 5d 56 98 15 7a fa 21 60 a1 5d 78 d6 f0 e1 43 05 ec 95 df 7f c1 39 38 08 f8 49 6d 8b bc 08 cf d2 ab 86 50 ff 4e 9c 23 4d 35 59 4f 77 53 4d 60 f4 d4 b0 76 7f 20 41 ab 54 fd 7b bb e9 6d fb b4 bd e4 7e 68 c7 f7 36 4c 0d dc dc c6 3c bb e3 6b a2 af 9a 85 65 b6 f1 5f 17 42 c8 c2 9f c6 b2 05 60 13 d9 f5 1b 51 30 fb b2 72 db fd 9b 5b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: p1.Jj=XUR`y)6A /OD:H1xLg(G,Xv54KSWoY\d8#Y*@w-eh<`N==m<6]Vz!`]xC98ImPN#M5YOwSM`v AT{m~h6L<ke_B`Q0r[
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: fd bf a6 13 9b 27 5c 97 f4 99 83 39 f3 bd 1d 27 c1 d1 01 b7 43 dd 24 7d a0 a3 41 5b bb 42 90 96 ce 95 3c 0b f0 8e 79 f5 c8 c9 9b 3e da a0 e2 14 3e 73 85 5f 2d 30 93 c1 28 05 b2 cb a0 eb d4 25 50 d9 7f 0a 50 20 d4 19 b7 f5 fc b9 72 5f 30 be 60 36 2d d2 b3 4e d3 3e 43 d2 b3 f5 20 b9 27 02 17 71 1a c6 d4 e9 78 90 62 e0 c8 19 d0 00 6f af d5 7c 16 c9 48 3a d9 30 72 e4 2b f0 59 e2 65 a3 8b 20 22 22 d1 46 91 e3 dc 50 d4 e7 c4 09 93 c5 71 26 db c8 6e b5 ce 42 93 d0 f5 98 6c 40 a6 a6 73 56 dc cd 1b 0f d0 25 c2 ad 10 e8 f5 dc 25 aa c5 8b cb d5 37 95 95 81 3c a3 74 6a 59 55 02 e9 82 3b 7e c5 5b 18 3a 36 36 18 7c bc a6 3b 4a 7e 86 1e f9 99 e1 f7 db 4d ca 13 69 52 15 41 6c e3 2d 9d 87 d5 90 28 9b 77 a0 37 20 11 6e 12 5c aa c2 bb a2 25 40 c0 d2 0a f7 ee 70 f1 c0 22 98
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: '\9'C$}A[B<y>>s_-0(%PP r_0`6-N>C 'qxbo|H:0r+Ye ""FPq&nBl@sV%%7<tjYU;~[:66|;J~MiRAl-(w7 n\%@p"
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 79 ca 11 ae 3c 16 4a 53 21 00 c2 6e b1 03 69 72 1f 52 23 30 b5 81 9c fc bd 29 d7 99 0e c3 0d 92 1b 49 90 b8 ab 9a de f1 1b fc d5 00 c3 8a a3 23 22 72 28 ec f8 ad 84 98 69 26 58 bd b5 2f 8a 2d bc 5b c9 61 39 58 f0 dd 43 d3 9e 55 a2 28 8c 29 61 94 1e 89 a4 f5 7b 84 12 9e b5 15 bc a3 63 33 a6 37 ae 74 3e 32 94 cf 71 4e ba 39 d5 7d dc 53 75 13 7b 89 60 3d 24 0b df 88 b9 ac 1e a7 f0 53 0a 8f ab d8 99 75 b0 51 ca 6d fa db b1 77 32 6a bf 7e 89 3f ac 85 6e c7 b0 4d fb 12 e5 01 e9 c7 d3 7d 85 47 f9 0c a7 e3 43 46 c3 38 45 4f 40 17 ff 03 43 cc 8d b9 17 90 a0 44 32 78 18 14 ad 6b 11 79 f8 66 4d ca 48 cd c9 96 5b 18 d3 51 b6 7f 0c be e8 97 f4 39 3b bf 67 c6 94 e7 b6 d5 0b 3e a7 f5 94 ab 91 9c cb 5c 8e e3 51 34 ee 6d 92 c1 2b 0b 4a 11 2a 23 df f7 b2 dc 21 fc a9 79 7a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y<JS!nirR#0)I#"r(i&X/-[a9XCU()a{c37t>2qN9}Su{`=$SuQmw2j~?nM}GCF8EO@CD2xkyfMH[Q9;g>\Q4m+J*#!yz


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                4192.168.2.1749711172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC687OUTGET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Bold.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/x-woff
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 105912
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "67583c59-19db8"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286344
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f4fe07056f-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC898INData Raw: 77 4f 46 32 00 01 00 00 00 01 9d b8 00 0d 00 00 00 04 bc 50 00 01 9d 5a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 d7 50 1c 81 aa 7a 06 60 00 81 cb 0a 0a 88 aa 14 86 e5 2f 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8c 5a 07 81 c9 1e 5b 30 31 b4 d3 4a 96 db bd 64 20 81 23 cd 4d aa d2 b4 45 a5 f6 b3 82 33 9f ce 11 99 dc 53 28 02 8a fa bb 6d 9e b9 f0 ff 3f c6 bc 4f 7c 1f 00 29 72 58 9e b5 e9 1c 62 84 16 8a 3a a7 ee 1f 78 03 3d d5 99 e0 71 9d 37 4b 71 a2 e8 49 65 ff ff ff ff ff ff ff ff ff ff ff ff ff bd 2c 3f 1e 9b eb cd fc c4 99 7f e5 26 07 50 02 b1 b4 d0 ba f4 b4 87 d6 5a 75 d5 bd 5c 15 c2 a9 c0 3a 81 fa 40 5c 74 11 19 1c 72 14 a5 43 a8 72 d4 70 50 da 58 45 1e 66 6d 8e 4e a4 e9 49 d1 b7 3d 15 14 d0 41 c8 3c 5b a0
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF2PZPz`/P6$J Z[01Jd #ME3S(m?O|)rXb:x=q7KqIe,?&PZu\:@\trCrpPXEfmNI=A<[
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: b5 e4 37 51 46 a8 50 a1 42 24 f8 2a 78 ea 13 bc 0e 68 e9 cf d4 cd 70 7d 41 bb 05 4e e0 c9 55 5e b8 59 08 2f 9e 78 62 e9 37 2d 2d b9 2d 3e f8 a2 0f e4 19 0e 4a ed c3 1d de 77 86 59 15 99 d7 fc 9c 1f 79 49 ec 65 c8 96 44 b0 70 27 a5 fd ec f2 b6 e5 47 e3 56 13 cb f8 8c 1f 93 1b 93 1b 73 b6 79 05 58 38 4e f0 8b 95 94 f8 27 d3 15 9e 75 2d 46 b7 e8 e9 ad 30 22 82 86 1b 7d 72 62 f0 83 f1 fa 83 29 14 81 7a 2c 96 4a 5e 9b df d5 5f 77 aa 47 d3 46 d4 0a 76 d9 f0 2b 13 99 6d b6 0e 9b 1e d5 ed b3 c7 b2 08 08 8e d8 d3 e3 5c 15 ae 8a 42 2c ac 5a da 98 1d 56 2e 1a 3d a7 d0 3d b0 3f 3f b3 22 29 79 0e 88 70 6c 0e a0 aa 88 a8 a2 89 2e 86 69 ac 6e 8b e6 b8 e2 11 af cf af 45 72 ff 54 a1 67 ba 67 ed f7 97 62 0a a5 4a ad 50 e4 dd 4a f2 e1 79 ff 76 ee bd 6f fd ef 7f 3e 7e c6 c7
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7QFPB$*xhp}ANU^Y/xb7--->JwYyIeDp'GVsyX8N'u-F0"}rb)z,J^_wGFv+m\B,ZV.==??")ypl.inErTggbJPJyvo>~
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: b2 1a a2 0d 9c ea 8a 9f 89 a4 aa 7a 80 95 59 97 bb 83 ae df 23 bf 57 f2 78 c1 68 64 d7 63 12 70 8d 52 61 01 b4 41 20 01 e1 a2 0a a7 5e 3a e2 10 0f 92 00 fe 5f dd bf da ff 05 1f 6c 01 2a f0 d9 83 63 09 c6 ca 72 99 c7 90 4b 73 ba 22 f1 fb 17 24 2b 20 71 80 a7 5a b5 b7 5f 26 e7 bd ee 9e d9 d9 7d 7b 7b 84 98 1c 85 4c 41 51 94 8f 1e a1 29 1c 85 b0 58 84 c1 53 28 f8 0a 21 23 82 1b 0c 73 da 27 a0 1d de 43 30 d6 45 01 40 c0 83 73 83 13 8f e3 38 9e e7 79 9e e7 f9 50 00 ab 2e 4a 1d a4 89 76 42 f8 84 0f fe cb 81 01 78 d3 0c fb f2 93 e1 70 38 b2 81 4c ec ce 29 b7 28 89 cf e7 38 8e 83 0d 38 01 8b e3 79 9e 47 60 1b 82 fe 79 a3 a1 24 79 f8 ff fb 7d fc a3 ec ec e9 8b 83 91 6e 55 20 73 68 d6 c3 89 b2 21 6c f2 68 1c 4a fa 46 3a 7e ff ea e7 ea f1 d8 06 5d e2 10 6f 4b 48 1d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: zY#WxhdcpRaA ^:_l*crKs"$+ qZ_&}{{LAQ)XS(!#s'C0E@s8yP.JvBxp8L)(88yG`y$y}nU sh!lhJF:~]oKH
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 8f 22 33 f2 c7 1c 83 6c ab 1b d6 55 5b c4 60 d1 c0 88 16 e3 d2 8f a9 9f cb 1f 73 78 29 fd 99 6e 3c 45 40 40 40 58 d8 85 6d 95 32 f9 7c 96 eb ad 57 55 ed 90 af ed 84 64 c4 e2 76 9b e1 b3 98 c7 30 21 fe 70 38 7b 97 62 a7 8a 7b d8 10 d9 16 84 bf da ba 25 3a 3e 01 04 30 5d 0d 84 03 e7 fb 42 e0 c2 c1 3b 0e 05 5c 88 b1 60 52 93 61 4b 50 f6 64 d8 8d ac f8 a6 ef f1 d3 1e 85 7a 95 66 40 05 46 55 6d 6a 37 d9 d6 6c 59 25 29 6d 9b cb a5 aa 6c a7 9a 8e c6 6d a6 cb ae b0 7e dd e3 9f bf c5 85 08 2f 45 4a b5 4e 44 70 aa 5e d7 1b 73 a7 49 f7 9a f2 a0 69 4f da f0 ab 9d 68 c9 50 38 c2 71 44 4e 22 e7 e4 74 39 03 ad 68 68 4d 87 0d 3d f6 ce f2 a2 a1 1f 2d 7e ee 19 08 29 80 97 b9 62 c4 fa 26 45 96 2c b5 4e 6a 74 56 9b cb 28 ca 0c 68 32 e1 9e 69 8f 71 3d 35 e7 85 5f f1 06 af d0
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "3lU[`sx)n<E@@@Xm2|WUdv0!p8{b{%:>0]B;\`RaKPdzf@FUmj7lY%)mlm~/EJNDp^sIiOhP8qDN"t9hhM=-~)b&E,NjtV(h2iq=5_
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 86 1c 8f b8 ed 4a 9b 39 2c ef 62 60 90 31 a6 67 b4 96 d4 84 7f cd 5f e3 bc 43 98 7f cc ce cf 33 bf e4 6b da 49 be 6d 7b c0 5d 87 8b 37 d0 73 bb 16 62 7a 48 ee 7e 6f 27 71 dd 69 8f 15 e7 85 45 fe 78 bb 4c 7a dd 9c 5b 1c f6 09 e9 fa dc f5 ab b8 f4 05 3a b1 7e b3 91 bb 22 a1 d0 52 d7 18 e5 6d 83 8b 0d 0d ab 06 97 1c 7b d1 65 85 75 ce ad 76 87 ca 54 57 8f d1 6f de a6 07 2a 36 eb 17 06 33 72 8d 9a 3a 84 37 7f 62 9c f5 a4 f7 ba fb 62 86 3f de 66 f0 a0 f7 53 f7 cf 3e d4 49 7a 99 5d c1 43 3e ad e0 35 ff 97 fe 9b fe fb 81 43 a1 ab 41 39 e1 7d e1 df 22 10 4c 8a a0 cd 53 cd d3 6b 17 b3 c8 c3 e5 91 77 b3 e7 0d 64 3a 5d b9 e1 84 28 e7 3f 09 e5 2a 02 55 2e ff 17 2d 51 5c 05 dc a6 be fa df de 33 c6 65 a8 57 64 d1 ed a0 c4 90 b6 64 aa 88 ac 4e 71 2a 59 00 2f 72 51 05 d8
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: J9,b`1g_C3kIm{]7sbzH~o'qiExLz[:~"Rm{euvTWo*63r:7bb?fS>Iz]C>5CA9}"LSkwd:](?*U.-Q\3eWddNq*Y/rQ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 23 c7 37 e9 90 da b4 a3 60 04 33 97 6b fc 76 06 21 f0 f5 98 84 eb 43 2c 33 5f 23 12 32 9e 26 5a 67 2a e0 d9 72 57 e0 78 88 c3 65 1b 06 aa 25 44 6a f2 71 8c 29 61 6c 34 ed a0 d7 86 7d 6f 38 34 01 e1 88 99 f1 72 b4 59 4d 80 21 a2 92 21 8a d9 f2 15 66 44 61 48 6b 16 2e 87 37 31 27 be 89 4b 9c 4a 11 a9 a4 97 70 48 14 ca 83 02 8a 41 ab 6c a5 72 1a 5d 32 75 ff 72 46 02 4b 3b 14 a3 a6 5d f7 aa 17 3b 6d 9a 55 6a 37 0e 6f e3 9b 34 c7 a9 14 91 4a ba e0 12 4a ca 13 05 14 83 4e 9c d3 a8 c4 c4 c4 c4 c4 53 e3 c1 4c 0d 33 c2 a8 c6 c4 38 13 4c c2 4a c3 c4 c0 61 06 2e b3 fc e2 b7 2d 2c 75 d0 3e cb a7 88 af e0 7d df 7e 27 1b 62 27 b0 d9 09 9c 1f de 10 30 3c 33 86 3d 9e ca 9b 7d 72 10 c4 13 04 41 10 04 41 10 64 67 d2 45 04 82 20 08 e2 c9 d6 79 7a f8 e6 45 b1 75 1e 51 34 96
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #7`3kv!C,3_#2&Zg*rWxe%Djq)al4}o84rYM!!fDaHk.71'KJpHAlr]2urFK;];mUj7o4JJNSL38LJa.-,u>}~'b'0<3=}rAAdgE yzEuQ4
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 81 be bf c8 fd df fa 6d 69 0e b0 23 be a3 21 59 84 40 06 40 2b 42 ab 2c fc 0e 43 2f c2 ae 45 70 2b 39 38 dd f1 13 55 31 dc 82 ab c1 12 26 e9 6a 71 25 dc 10 ec 46 77 01 31 b2 3c 3e e3 8a f8 da 33 62 bd 68 b8 3e 9d 50 e2 e3 ec 8d 64 0b 4e 7f 3e 2c bb 5f 42 52 13 59 f7 93 95 eb 47 cf d6 1f ef 59 9c 5b d2 b2 18 57 68 0f a8 4a e3 f4 91 5d 2f 1a 4a b9 c7 e8 26 27 78 fc 38 3f 8f 14 47 d6 07 ef 3b b5 36 ce 47 ed ec d4 4e 45 52 33 06 a4 e3 4f 81 fd 39 69 07 94 86 68 9c 0b 76 2c 3a 4e 5c 67 90 86 06 89 90 15 b7 64 16 81 49 34 d1 0e 0d 3a 0c 98 b6 bb 3f de 35 1e 4e c5 a6 09 18 36 3e 81 09 3b c8 b5 49 71 d2 a1 87 2c d4 1d 7a f7 44 52 78 e0 41 b4 4a cf 5f 37 0e 2d 6b 16 aa 3d a6 d4 1d 67 95 1d 60 4e 57 9e d6 d2 9c 49 56 2e d2 5b 3b 42 95 8f 9a ea 73 99 68 d5 bb 14 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: mi#!Y@@+B,C/Ep+98U1&jq%Fw1<>3bh>PdN>,_BRYGY[WhJ]/J&'x8?G;6GNER3O9ihv,:N\gdI4:?5N6>;Iq,zDRxAJ_7-k=g`NWIV.[;Bshe
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: f2 2c cd b3 5a de 29 23 69 1b eb e3 44 05 00 00 6e af 4e 01 80 11 a0 30 18 80 10 8c a0 18 4e 90 14 cd b0 1c 2f 88 92 ac a8 9a 6e 98 96 ed b8 3e 1a 66 c8 88 71 95 2b 52 05 ac 76 14 33 84 2a 7a ac b4 b5 9a 07 dc db f3 17 6c 87 b1 34 1f f1 f6 83 48 6e 33 0f b1 cf 79 d8 c0 97 73 75 fd c7 ba 9f 8e 5e 15 18 db 4b 62 a6 63 26 0e b8 6b 75 70 b1 79 0d c6 18 0b 78 28 cc c3 77 35 1b 40 83 03 d7 c9 b1 79 1e d4 0a 1a 00 00 40 b8 34 2f ae a6 79 ae 0a 38 8e e3 38 8e e3 c2 ed ec 59 ac 80 5c c5 9a 75 1b 36 6d d9 b6 63 d7 1e 7e ec a7 00 04 08 12 02 18 80 10 8c a0 18 4e 90 14 cd b0 1c 2f 88 92 ac a8 9a 6e 98 96 ed b8 3e d0 1b 32 5a 8d 3b 28 72 1c c7 71 21 59 d9 65 24 00 27 c6 c5 c8 d4 bb 3a 12 78 42 1a ae c9 6a ce 9b 0f 00 1f 63 9c 0d 7d ff 49 aa 44 2f 3b 29 03 df 60 34 34
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,Z)#iDnN0N/n>fq+Rv3*zl4Hn3ysu^Kbc&kupyx(w5@y@4/y88Y\u6mc~N/n>2Z;(rq!Ye$':xBjc}ID/;)`44
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: d4 a9 47 d0 80 a8 11 49 13 b2 66 2d 5a b5 69 47 41 45 43 c7 d0 4d 6c 7d ae b0 ed 02 0e ca c9 10 29 10 91 d5 ed 87 f9 22 a6 67 85 4f 04 f1 8c ae 17 a1 97 f0 96 b2 04 b1 94 10 2b 8a 2a 55 a3 06 20 d2 68 a4 11 b2 84 b2 c2 1a 1b 6c 39 c9 29 4e 73 86 b3 b8 f7 21 d7 12 2b 1c 38 46 d3 98 74 c4 f9 28 28 8e cd b8 ec f0 fd b9 11 75 55 0a 4e 8f 2c 48 d9 10 72 20 e5 42 c9 93 af 40 61 51 f1 a0 a1 f7 f0 d8 23 18 35 66 dc 84 49 2c 53 d8 a6 71 cc e0 9a f5 cb 6f 20 5b 90 cd 89 ed 36 03 51 b8 94 91 07 2c 3d 4c 7f 31 3d 05 1b ec 34 07 34 3a 32 58 70 46 ab 43 17 a2 00 b2 6b 01 c1 20 24 92 d2 6c ac f3 21 8e 29 97 a9 ce 6d 59 fb 46 cd 81 4e 4c 28 e3 42 2a 6d ac f3 21 a6 5c 6a eb 63 2e d8 d7 fd bc c8 ed 0b b4 0b 63 1a 6b 58 88 e8 53 27 d1 03 83 b8 27 12 03 98 74 d0 49 17 dd 79
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIf-ZiGAECMl})"gO+*U hl9)Ns!+8Ft((uUN,Hr B@aQ#5fI,Sqo [6Q,=L1=44:2XpFCk $l!)mYFNL(B*m!\jc.ckXS''tIy
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 31 b2 ce 60 74 22 fb d4 1f 98 94 b8 55 a1 8c 2a e7 2b a9 98 5e 8e 07 67 b1 c3 be 74 a4 16 67 eb 51 1a a7 58 8d 85 75 c8 a1 d6 99 45 bf 02 58 61 21 a4 d1 7f 36 0c 8d c9 1c 7c ab 9a 3a 13 0e bc a7 2c 73 67 ce b9 6c 75 2e 03 75 8b 3d 0d 82 4a 88 30 a1 4c 51 35 83 0b d3 b2 1d d7 f3 23 d3 64 b1 39 5c 1e 5f 20 14 89 25 52 99 5c a1 54 a9 35 5a 9d de 60 34 99 2d 56 9b dd e1 94 84 86 e5 78 41 94 64 88 30 a1 8a aa e9 86 69 d9 48 4c cb 7f f1 db 54 d0 81 48 a0 62 9a 41 08 20 88 50 9a b9 49 d9 74 6f e5 a8 6c 2c 18 30 30 54 18 b5 82 20 0f 3a ba 16 81 c7 8b a7 38 e1 3d f7 89 1f 92 98 b7 91 3f bd 8f 5f e3 e8 df e5 c4 1f cf e3 6f 07 5e 1e d0 3d 9c ac f6 22 b5 3d 4d 1d 7b a4 eb 63 ea 31 5a bf cc 34 f0 2a 0f 74 e0 bc e0 21 ca 80 73 4f 69 e2 0e 26 a3 54 11 22 c8 63 72 3a b7
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1`t"U*+^gtgQXuEXa!6|:,sglu.u=J0LQ5#d9\_ %R\T5Z`4-VxAd0iHLTHbA PItol,00T :8=?_o^="=M{c1Z4*t!sOi&T"cr:


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                5192.168.2.1749710172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC693OUTGET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-ExtraLight.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/x-woff
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 104520
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "67583c59-19848"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286858
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f66edd6bf5-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC898INData Raw: 77 4f 46 32 00 01 00 00 00 01 98 48 00 0d 00 00 00 04 a6 20 00 01 97 e9 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 b1 16 1c 81 aa 7a 06 60 00 81 cb 0a 0a 88 a3 44 86 e7 43 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8d 34 07 81 c9 1e 5b 64 1f b4 d3 4a 6c db bd eb 55 9b b4 de c4 68 07 25 f4 15 8b 20 f8 8c ea 1c 62 f2 53 28 08 8a 73 db ef 98 47 54 32 e6 1e 7c 82 04 d4 08 b6 a3 1b 63 a7 a0 58 fd d5 3f e2 0a ba ed bb 4f 4b 20 3d b7 2d 42 21 e5 b1 b3 ff ff ff ff ff ff ff ff ff ff ff ff ff 0e 92 45 f8 9b bf 3b 49 66 f7 2e 1f 42 62 08 fc 45 40 54 aa 88 15 6d ab b6 af b6 7d 8a da cc 3d 44 2a cb 0b 0b 65 a5 62 0c 03 55 4b 08 f5 10 b8 57 0e dc cb 06 b4 17 a8 1b 55 6d af c7 2e 23 d0 5a 09 26 51 0c 98 35 0e 4c 11 50 c5 62 38
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF2H z`DCP6$J 4[dJlUh% bS(sGT2|cX?OK =-B!E;If.BbE@Tm}=D*ebUKWUm.#Z&Q5LPb8
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: d9 39 0e 67 5b 4b e6 99 a9 d5 0a 5c e0 db 04 96 f8 2e bd bf 38 e0 2a c3 eb ac 7e 1d 81 ff 15 d1 9d 6c 2d e1 4c be e9 77 4d 4d f9 80 9e a8 56 2b ca c2 de 1c b0 37 71 6a 52 91 ca 89 82 19 b2 b3 89 53 28 c5 a5 7b 9d 57 26 23 35 3f 47 75 e0 69 53 a2 cf 61 9f ab e2 d9 46 93 4e bb ac b8 51 fd 2a aa 3e 9d 7f b0 7b a9 42 39 99 a9 22 c3 ed 0a 1e b2 36 23 20 c8 b8 f5 eb 45 80 26 22 a5 b0 e9 4a e5 10 fa 1c b5 b7 87 e5 14 2e e1 b6 e6 e3 f5 19 7e 4d de ee f9 1f 64 37 39 f7 99 df 72 0d b9 82 51 51 f2 e1 f9 b5 f5 e7 de 7e 13 54 29 69 15 36 62 16 36 60 54 b1 94 91 8d 51 8d 85 91 8b 85 d1 58 b5 ff 9b c0 cc 3c 78 c2 6f 6a 6f 46 d2 68 65 37 25 3c 88 0f b2 07 04 f4 c7 88 ed 61 d9 31 ad 0e c0 6e f7 cf fb 37 47 e6 c8 48 56 45 83 8c 54 ca 98 c9 1e 8f 37 de 7c f3 8d fd c6 98 19
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 9g[K\.8*~l-LwMMV+7qjRS({W&#5?GuiSaFNQ*>{B9"6# E&"J.~Md79rQQ~T)i6b6`TQX<xojoFhe7%<a1n7GHVET7|
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: f6 dd 63 86 d1 65 4b 1f 96 e4 ff 37 35 df f6 5d ce ce df f7 28 e8 7f 62 d7 81 92 1c 08 47 52 92 cf 59 3a d5 dc e0 94 ca 14 9a 66 de 7d 00 67 ee 3c 0c 81 c1 00 12 31 b3 dc 25 c1 dd af 05 a9 2f 13 a4 02 81 95 be 00 90 5c 81 d4 2a ad e2 fe 10 53 45 72 15 c9 9f 48 e5 1f 63 e5 10 62 f9 8f ab 18 2b 1f 17 15 9d 65 e7 d2 ee 7c 5c a5 a2 71 1d 72 97 72 d1 b8 6b dc b6 e6 21 5a be b3 f3 5c 36 2e c2 65 64 4a 13 3a d6 dc 4f 01 26 b7 94 b5 20 d4 40 17 0e 15 0b 3c c4 2f 4d e9 3c d7 1d 66 03 e6 0f c5 2c c0 4c e1 df d5 9d 4f 73 72 5b 97 96 56 37 e9 2c c7 d2 1b aa 88 0b 06 70 d6 7f d2 bd ba fe cb 19 ff 4f e1 4c 01 1a e6 0c 1b 10 2f 7b 74 17 f9 59 39 4b 06 45 3f 95 31 80 5b e7 4e 3e d1 c9 fa 10 20 1e 96 6e 9d e6 8e 43 c7 f5 a4 92 8a 60 ff 9f aa 65 0b 28 dc 51 97 75 4e 17 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ceK75](bGRY:f}g<1%/\*SErHcb+e|\qrrk!Z\6.edJ:O& @</M<f,LOsr[V7,pOL/{tY9KE?1[N> nC`e(QuNr
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 32 33 be cf bb 3e 79 cf 57 3e f7 7d be f3 7d 7e 88 51 fd 8b dd 27 7f 39 4e 07 99 72 31 61 16 41 36 41 de 2e 5f 97 5f 4c 08 60 10 0a 10 01 51 94 5f 4a 4a 42 39 39 95 f5 a8 0d a2 3e 34 9b c4 d1 bc b3 3a b0 96 ec 2c aa 74 e1 35 bd 25 a5 bf b2 72 78 39 92 5c c9 8e 94 08 63 2d 4c 00 30 9f 57 36 4a c2 76 25 87 8c f3 44 1c e9 8e 33 ae 73 ae 8c 08 b7 88 f9 9c eb 65 18 fe f7 7b e4 2f 63 a6 e3 b2 80 39 5b ec 7d 26 4c 58 89 01 58 c8 96 0d 18 b8 de ae 63 74 e9 2e bd fa 57 8c 1a 63 da 5c 59 44 53 67 62 ad 75 eb ec da ab f6 f9 41 f6 f8 4b 64 03 35 8a 49 59 af a3 15 fc 71 3f c4 f6 dd f1 16 08 18 cb 66 6d b5 bf fd 81 ff c5 05 70 73 61 bc 8d 80 8c 79 2f c2 ef de d8 e7 c4 f7 4d ee 9d c0 77 43 16 10 ac 01 b0 a6 ac c5 19 1b 82 42 d0 4f ff 9a 2e af 05 84 01 74 30 52 18 0a 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 23>yW>}}~Q'9Nr1aA6A.__L`Q_JJB99>4:,t5%rx9\c-L0W6Jv%D3se{/c9[}&LXXct.Wc\YDSgbuAKd5IYq?fmpsay/MwCBO.t0Rs
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: c7 0a 56 31 0a 05 14 18 5f 1a 64 0c d9 22 0b cc ef 62 31 30 81 da f8 ac 75 0f 62 4e ba 8f 5e a2 7a 2e 88 f3 ee 34 c7 d5 53 a7 c6 f8 9b 43 1a 3a fc 56 a3 eb 88 b2 3a 6f 1f 37 84 f7 a5 9b f4 ef 95 8f 4c bc 84 d8 4b 5a b5 06 57 9d 40 e2 ee 0e 9a 87 5e 62 0b f6 cf 09 1b c9 ad b1 e5 82 a5 70 e0 9a 8d e2 cc 6d 6c 0c 77 ee c6 c6 93 a4 72 b1 74 f8 dd 3a af f4 5f 8f 24 3d 37 0f 6b 86 38 cf 42 a5 85 81 c1 d0 8a 35 46 36 6c bb 60 d7 2e 13 1c 4b 72 08 65 5f b1 e2 27 57 e3 16 8c 57 4e 58 58 78 74 12 c2 9d 57 4d 26 59 b6 c9 a7 c0 3e a5 94 39 16 9a 06 e7 d2 32 e5 56 66 66 ae 95 9d b9 eb e5 65 e5 46 85 d9 ba 59 71 f6 6e 85 0a 85 58 59 65 48 61 c2 20 57 19 11 25 72 14 b4 68 d1 d1 e3 c5 c3 8c 1f 1f 2b 65 2a ec d4 e9 70 32 64 20 ac b5 76 a2 3a eb 24 ad bb 58 4f 1b 28 49 60
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: V1_d"b10ubN^z.4SC:V:o7LKZW@^bpmlwrt:_$=7k8B5F6l`.Kre_'WWNXXxtWM&Y>92VffeFYqnXYeHa W%rh+e*p2d v:$XO(I`
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 06 00 bc 4d d8 01 00 00 80 fb a0 56 ab 01 a0 d8 9d e1 93 82 b2 6b b5 8d cc 37 22 49 51 a3 61 f2 d7 a6 6c 52 3e 85 4e 68 2d a9 b4 11 32 43 99 be 63 92 40 57 ad 26 3a 00 a0 b4 b3 ce 5b cd 64 ce 88 f0 c3 1f 2e c6 d2 16 00 40 2e 55 65 c7 68 45 27 62 8e 85 3e 54 07 55 44 c8 44 84 b3 9b 44 88 86 d8 ca 77 7d f9 bb c1 df 5f 1e 78 ec 89 40 f1 a8 a8 7e 8d b7 8e c4 c8 8e 8b 78 0d 52 01 9c 67 6c af 32 2b 02 3e 9e 33 ed 81 e6 2d 32 bb 36 38 4f cf ad 99 12 22 e2 7a e8 32 14 9c b9 5d 82 7e 02 81 40 e0 87 17 77 05 76 6c 36 f6 e5 1f b1 56 51 36 45 85 6a cb 79 ce 02 5c 0d 66 56 09 02 43 a0 30 38 99 42 a5 d1 19 4c 16 9b c3 e5 f1 05 42 91 58 22 95 c9 15 4a 95 5a a3 d5 e9 0d 46 13 f2 4d cc 2c ac 6c ec 9c 42 c2 22 a2 62 e2 92 fa 06 86 46 c6 26 a6 66 e6 00 20 08 0c 81 c2 e0 08
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: MVk7"IQalR>Nh-2Cc@W&:[d.@.UehE'b>TUDDDw}_x@~xRgl2+>3-268O"z2]~@wvl6VQ6Ejy\fVC08BLBX"JZFM,lB"bF&f
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: b1 6b 21 71 4b 59 14 30 fc 8a df 59 3e fc 04 08 11 25 49 9a 0c 39 f2 14 29 53 a5 16 fa a9 30 31 e2 bc 0e 4c 16 00 00 00 00 f8 43 11 99 9d ca ea 4f 44 67 4f 58 c0 52 14 8a 41 94 80 82 81 2b 55 a6 1c 22 e6 a6 56 83 5b 45 ce 95 12 d9 d0 1d 96 93 57 a9 2a f0 9b 4f 45 19 00 57 02 ca 7d 88 ab 27 fa 3f 57 9d 8f 0f 16 6e f1 93 7f 71 0f af be a7 fa 0a b5 ec 9f db 98 f5 cf ad 9b 36 c7 a0 06 70 12 ac db 86 1c 4d d3 05 7c 09 99 84 0e 41 18 8d 9a 34 6b d1 aa 4d bb 0e 9d ba 74 eb d1 ab 0f 56 bf 01 83 86 e0 e0 11 10 63 2c 79 ab 1e bd 66 91 63 f7 8e f0 cc b5 4f ef 46 bc 93 cf 8d 2e 1d a8 34 6c 31 83 15 b3 0c 0c 63 17 5e e5 d0 c8 d9 a5 73 a4 8b 89 35 22 f1 87 b1 9f bb 6c 7c 5a 88 7e 53 83 82 79 57 03 bd 48 25 49 92 24 09 40 92 84 e4 8f 0a 4c 31 80 3f df 9e 71 17 35 1d 05
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: k!qKY0Y>%I9)S01LCODgOXRA+U"V[EW*OEW}'?Wnq6pM|A4kMtVc,yfcOF.4l1c^s5"l|Z~SyWH%I$@L1?q5
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 83 1b 0f 5e 7c f8 09 38 43 90 10 61 22 44 3b 88 88 88 88 88 88 88 88 88 88 88 88 df 1a 67 ac 3b a8 6b 61 4a f6 c3 e1 dc 41 5e 9f 53 e2 86 c2 6d f8 e6 05 cc 10 54 47 e7 38 8e e3 38 8e e3 38 ee cb dc 34 04 d3 fb e1 32 c9 c8 84 b4 6c 3a 6a 38 0e f6 94 84 95 0a 8e 93 01 55 0c af 78 d4 b8 85 f3 e7 f6 52 de b2 8e 6f da e9 e0 a3 27 79 ea b8 43 cb 85 90 0f 3f f2 24 63 52 38 e1 5a 25 86 32 aa f8 7f 8f 48 2a 1b 03 f4 7d 39 6c 6a 78 b0 08 0c 4c 0e 1e 81 47 80 a2 69 65 7b 1f d3 82 f3 56 40 44 57 ed 8a 0d dd 8e 1f 56 25 7b 41 8a a1 0b 83 1b 24 54 4b 61 16 a1 20 5c 1f 21 c9 f6 29 9a c7 00 24 21 45 23 06 b3 1c 2f 68 45 49 d6 29 aa de 60 34 99 2d 56 9b 1d 51 08 c1 08 8a e1 04 49 d1 0c cb f1 82 28 c9 8a aa e9 86 69 d9 8e 1b df 33 11 5c 1a ae a9 88 43 34 69 d1 ce dd cc 5d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ^|8Ca"D;g;kaJA^SmTG88842l:j8UxRo'yC?$cR8Z%2H*}9ljxLGie{V@DWV%{A$TKa \!)$!E#/hEI)`4-VQI(i3\C4i]
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 20 e4 c4 22 93 a6 4c 9b 31 9b e4 79 e6 cc 5b b0 68 09 05 15 0d 1d 03 13 0b db b2 75 1b 1c b6 1d 0c c9 11 41 16 43 b9 cd 28 af e9 15 a6 31 51 aa 75 e8 73 77 51 61 ad 3e 8d e9 d2 72 ed fc ea 9c e8 5c 5c 17 e1 cf 0e 21 b3 3f 1b 6d 86 83 b8 46 18 8a 64 d7 04 d7 70 63 56 e0 fa 13 55 21 07 55 b4 41 d7 44 bd f7 07 d5 12 92 b4 19 11 c9 b0 11 a3 c6 8c f7 c4 72 26 c3 94 69 33 66 93 bc 2a 59 1e 78 e8 91 c7 9e 78 ea 99 e7 5e 78 e9 95 6c af 7d f0 d1 97 fc 3a cb ae 3d 1c fb 0e 1c 3a f2 d5 71 91 ec 04 fd 1f 1d 47 4e 23 d0 67 3c b4 b5 1a 76 31 55 01 d2 49 d2 ad ec 94 69 05 f8 74 3d 7f 25 04 a9 e1 97 f9 e1 a3 04 a8 3b 0a 50 41 05 d9 cc 90 87 32 7e 0a 40 1d e7 f3 94 db f5 51 79 87 5f 6c 8f 3f 98 c0 35 4c 4f 6c b4 cf 52 cc 0d 03 08 21 84 10 42 08 21 84 10 42 08 6e 26 ce 42
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "L1y[huAC(1QuswQa>r\\!?mFdpcVU!UADr&i3f*Yxx^xl}:=:qGN#g<v1UIit=%;PA2~@Qy_l?5LOlR!B!Bn&B
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 9c f8 4a 50 89 00 24 01 02 49 ee 14 db e9 13 06 8b c3 13 88 24 32 85 4a 2b 7d 0f 30 93 c5 e6 70 79 7c 81 50 24 ee 84 55 08 82 11 14 c3 09 92 a2 19 96 e3 05 51 92 0d 8a aa e9 46 93 d9 62 b5 d9 f3 70 0f 1e 21 89 e1 24 c3 46 8c 1a 33 9e 64 dd 0d 26 8b cd e1 f2 f8 02 a1 48 2c 91 aa d4 ba ec 7d b4 6b 0f c7 be 03 87 8e 7c 75 1c 27 67 72 f0 e5 c4 99 0b 57 6e 72 e5 c9 57 a0 10 58 11 28 18 b8 52 65 ca 21 20 a1 0c 1b 31 6a cc b8 09 93 a6 cc 98 45 36 67 de a2 25 14 54 34 74 0c 4c 2c 6c cb 56 68 7f ab be 58 b7 61 d3 96 6d 3b 76 33 3e f6 72 de 79 bf 90 36 3d 4b df 15 c5 42 9b 0e 43 fb 99 ef cd af ed 6f 59 3e fc 04 16 41 53 2b 64 11 36 bb 2b d2 44 17 31 f3 7b 25 91 22 5d 32 c8 92 23 5f 8a 4a 69 1b e5 52 4d a9 d9 a9 ff 52 92 7b 7d 0b fd 57 db f6 b7 7b 75 4b 6e b3 3c 27
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JP$I$2J+}0py|P$UQFbp!$F3d&H,}k|u'grWnrWX(Re! 1jE6g%T4tL,lVhXam;v3>ry6=KBCoY>AS+d6+D1{%"]2#_JiRMR{}W{uKn<'


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                6192.168.2.1749712172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC688OUTGET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Light.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/x-woff
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 104220
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "67583c59-1971c"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286843
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f5b9da13b6-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC898INData Raw: 77 4f 46 32 00 01 00 00 00 01 97 1c 00 0d 00 00 00 04 a4 1c 00 01 96 bd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 b0 44 1c 81 aa 7a 06 60 00 81 cb 0a 0a 88 a0 40 86 eb 37 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8d 08 07 81 c9 1e 5b da 20 b4 10 fe 5f f1 b7 7b 5e 6b 7f d9 4a 98 43 e6 5c 06 02 c6 22 f3 13 6d 8e d1 f6 71 70 00 a8 99 f5 50 2a f1 af 0c 77 8f df b6 85 a9 8a 81 98 b9 e9 18 c3 64 5b 00 6a 69 f5 5f e3 0a 4e 6e 91 70 d0 73 db 10 a3 ba 3a 73 f6 ff ff ff ff ff ff ff ff ff ff ff 7f 07 cb e2 f1 37 9b dd 90 ce be 4f 42 12 42 42 10 90 bf 20 a0 a2 a8 3d 6b b5 f6 ae 57 50 23 61 ce 9b 0b 11 59 de 97 85 f7 9a 59 a9 99 39 59 61 e0 ea a1 d2 b8 b6 1e 89 7e 57 37 18 8f 07 c8 65 c7 58 67 57 bc 9a c4 01 aa 18 f2 88 88
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF2Dz`@7P6$J [ _{^kJC\"mqpP*wd[ji_Nnps:s7OBBB =kWP#aYY9Ya~W7eXgW
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: a8 df 27 9f ab 0f df eb 55 5d 97 2d fe a4 ee c7 94 a3 96 8c 7e 04 0a 82 9e ca 07 85 81 9c 98 e6 4b 33 6e 08 43 30 a3 a0 9c f5 e1 92 3d f7 e0 36 25 5f 2b 78 d6 37 0b 54 7e 29 f9 f8 24 2b 5c db 8e 8a d1 a8 98 c1 14 43 40 db e6 74 a0 f6 31 49 c2 d7 85 28 e6 e8 d2 f7 a1 ae 2f 9b 4c 46 84 34 2f 97 9b 41 22 9f c2 78 52 7f aa 4f 4c cb 84 80 20 e3 e6 af 47 41 0e 21 35 4d 17 ba ca 21 f3 74 a9 59 96 e5 16 f1 c8 4c d3 eb b3 8d fd eb 07 6b f1 7b b6 37 b3 df 4d 9a 74 3c 43 37 49 54 12 49 34 42 b6 28 96 49 b4 8b 44 7c 78 7e 6e 7f 6e bc f7 f6 46 0d 18 63 0c 18 13 03 0b 04 24 4b a2 45 8c c6 2e 6c 3e 5f 31 0b b1 b0 8b 28 1b 31 0a 29 b3 f8 df 2c c4 01 9a 5b 63 70 b7 5b 40 8f 2a a9 56 32 55 1e a3 50 40 b0 e2 45 22 42 d0 07 23 89 56 44 40 30 c9 d8 18 f4 12 d8 06 1b a3 1f 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 'U]-~K3nC0=6%_+x7T~)$+\C@t1I(/LF4/A"xROL GA!5M!tYLk{7Mt<C7ITI4B(ID|x~nnFc$KE.l>_1(1),[cp[@*V2UP@E"B#VD@0a
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 1e 0d 78 82 e3 59 a4 61 05 aa 3a 84 26 37 47 1f ba a6 5e c5 57 20 ac 12 9f 93 9e 97 6d 2d bc 91 0c 54 74 68 06 24 72 7a 9d df 80 fa de 9c 9f 23 a9 28 db 8b 4c 1d c8 c6 1f 02 cb 60 6b 0e 87 4b df dd 0e 16 02 45 68 83 02 80 83 b0 01 27 e0 71 3c cf f3 90 c8 c2 e1 de a0 d1 48 7d b9 a0 3e 6d 1a c8 d4 c4 04 6a 41 be 71 08 83 71 a0 4e 26 9f 15 a1 3c f0 3c bf f6 2d 8b a7 77 16 3b 13 22 f8 f4 36 17 bd 98 ff 87 eb 4c dc 25 15 5a fc 7f 31 6f 6c 83 d8 48 31 e3 ff bf 3f fd 6c ef b6 bf 92 7b 0d b3 ac a0 1c 94 82 d2 b0 83 35 72 47 50 b4 f4 ee 79 d2 d7 3b ef 49 fe ef 49 f2 2c 4b fa 60 4b 03 d6 f7 80 e4 3f e0 af 21 e3 10 71 15 94 35 64 18 f0 f7 00 50 15 60 a8 b2 52 a5 4a 53 22 16 75 da 34 25 16 4d fa 74 6d 52 74 f9 ff fb a9 b6 7d 5f 76 92 2f a7 f0 95 78 52 67 50 1a b2 5d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: xYa:&7G^W m-Tth$rz#(L`kKEh'q<H}>mjAqqN&<<-w;"6L%Z1olH1?l{5rGPy;II,K`K?!q5dP`RJS"u4%MtmRt}_v/xRgP]
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 38 b6 96 41 08 d1 0c d3 3d 5e e6 f1 3e 69 3b 10 c0 ac 29 20 ec 1f fa 23 08 74 f0 51 0e 8f 76 43 ac 2b 8d 85 85 07 6b 56 51 28 ae 87 d0 ea 2f 6b 75 ae 6c fa f2 06 ee e8 63 b8 fa 3c ee be c6 0d 67 91 63 12 f9 ee a6 cd 1d 74 b9 9b 5e f7 31 60 5a 21 e3 8f 71 68 ec ea c1 71 d3 28 c9 1f 2d 45 d3 49 d5 88 78 6f c4 7c 38 53 fc 30 a3 d4 0f 9d c3 c3 a4 61 26 69 99 0d 3a 27 5a 12 d3 8d 33 29 d1 d2 60 4b 9b 64 d9 9d 5e f9 30 ac 00 46 16 44 5a 70 ae 0c c9 d5 e5 70 5d 38 6e 8c 46 7a 72 fc 35 f2 50 28 aa aa 61 5b 22 40 57 77 ac 7f cc 36 9d 1d 1e 98 31 26 f0 35 b1 25 8f 65 e2 6c dc 0d 03 30 c5 0b 00 00 a0 00 14 18 40 00 e1 16 c9 43 4f 45 80 69 45 50 30 40 71 14 d1 18 8d d4 46 11 d0 42 11 f0 78 c0 99 b9 c5 9d b9 c3 fd b9 8f ef f8 f6 43 27 4c 0c 0c 27 92 88 89 aa 09 83 50
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 8A=^>i;) #tQvC+kVQ(/kulc<gct^1`Z!qhq(-EIxo|8S0a&i:'Z3)`Kd^0FDZpp]8nFzr5P(a["@Ww61&5%el0@COEiEP0@qFBxC'L'P
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 76 18 77 1e af 96 7c c7 64 f8 eb cc 5b b4 f2 f4 cc c6 67 a9 29 73 dd 92 a5 dc ca f3 7a a9 53 4d 64 8a f2 d4 98 37 5f b2 fe 9d 98 fb e5 96 ec 9c 28 44 13 b3 ee 60 4e ba df 2d 0f 33 dc 4d d9 f7 5a c7 25 3f eb c3 61 e4 f7 ee 94 fa 99 51 eb 7a fe 03 ff d4 46 a5 54 6f 76 ee 6f 71 16 23 2a e0 b6 d2 43 f5 6e da 9e bb 96 a9 e5 64 85 6b 52 df 94 2a 9f aa b0 aa 84 aa cc 91 cc 2a bb 47 df 3c dd d1 7a 2f d3 06 a5 77 9c f0 50 f0 b6 2c fc 1d 07 9a b6 b7 35 3d 3c ff e7 db 7c f3 d4 9e f7 fa 4b a7 ad 9b 4a b9 e9 af ee b8 75 36 a2 b8 56 c6 fd 82 71 d1 2b fa 55 56 af 5f 72 cb a3 0a 14 e2 6e 9f 4b 70 d6 c0 37 1e 68 37 47 fe 18 a5 26 ee 87 11 c3 d2 ef 43 5d 43 4b da 1d d1 f1 eb d5 43 d9 d4 50 2f 8d 5a dc 7e 89 9c b2 cd bf af 7d 75 bf 77 db eb 76 40 e1 5f e4 6e e5 57 16 bd e4
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: vw|d[g)szSMd7_(D`N-3MZ%?aQzFTovoq#*CndkR**G<z/wP,5=<|KJu6Vq+UV_rnKp7h7G&C]CKCP/Z~}uwv@_nW
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 29 42 89 52 1f 53 d1 a5 92 c3 43 c6 c9 b6 ce 52 aa 74 ea 2a dd c3 d0 37 da 35 f7 d0 b4 db e4 65 78 ce f8 1c 6a 5e ca cb bc 92 37 c9 52 0a 23 45 52 a2 d4 47 95 7b 66 05 00 80 35 cc e7 48 28 a8 68 19 c5 98 71 74 8c 61 9a 0e 2c 6c 53 38 e6 2d 94 a5 f3 41 ed 33 f7 e4 a1 a0 95 fd ee b7 c4 71 75 89 5b ed 3f ef 14 88 3b 11 1b ae f1 91 0f 0e 62 43 44 44 44 44 7c 11 87 04 20 22 62 c3 27 73 bf b7 3f 3e 6d e9 4f e6 a1 e2 f2 7a 39 03 a4 1f 0f 29 93 4a 9f 55 fb e2 ab 1f 7e 1e af 39 93 53 ea 23 0d d2 a8 ad 74 b4 ed dd 66 f2 c8 23 ec 36 82 ca c3 e7 d6 b4 86 bf ae fc 85 2f ac 3c aa ae 72 e5 41 6b 7a 12 d7 e6 5b ea cb c1 f7 a7 fc dd d0 90 5e 1b 99 a4 11 32 22 c3 45 22 03 14 2a 8d ce 60 b2 d8 1c 2b 6b 1b 5b 3b 7b 2e 8f 2f 10 8a c4 12 a9 4c ae 50 ee 3d dd d4 ae c3 60 0f 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: )BRSCRt*75exj^7R#ERG{f5H(hqta,lS8-A3qu[?;bCDDDD| "b's?>mOz9)JU~9S#tf#6/<rAkz[^2"E"*`+k[;{./LP=`a
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: a0 8e 79 e7 8c 67 1d 9b 1a 59 61 9b 84 50 72 c3 e6 aa d4 8b e5 df 2e 47 59 3a 2b e2 47 89 ea fe aa d6 55 b5 73 e2 a8 9e 82 94 85 ca 69 b9 f5 38 3c dc a4 1a 75 e1 3c b3 fd 2d 40 63 b7 20 c6 35 e2 bd 7d e1 23 c0 ae a9 b0 36 14 e1 ab 3d 27 d4 39 0a b3 95 24 35 e8 12 16 c8 ad c4 ca b0 9b 51 9e cd 77 6a 55 de 7c 3c 0d e0 ae 52 13 90 a4 10 cd 68 30 cb f1 82 28 c9 8a 56 a7 37 18 4d 66 8b d5 66 77 38 5d 1e 00 00 22 4c 90 14 cd b0 1c 2f 88 92 ac a8 9a 6e 98 96 ed 8c 62 45 fa e0 35 14 06 47 20 51 68 1a 9d c1 64 b1 39 5c 1e 5f 20 14 89 25 52 99 5c a1 54 a9 35 5a 9d 1e 30 80 46 93 d9 62 b5 01 81 21 50 38 81 48 22 03 14 9a 4c ae 50 aa d4 1a ad 4e 6f 30 9a cc 16 48 01 22 4c 28 e3 78 41 94 64 45 d5 74 c3 b4 6c e7 47 0c 6e 6f 05 00 00 00 00 00 00 00 00 00 00 30 31 c9 ee
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ygYaPr.GY:+GUsi8<u<-@c 5}#6='9$5QwjU|<Rh0(V7Mffw8]"L/nbE5G Qhd9\_ %R\T5Z0Fb!P8H"LPNo0H"L(xAdEtlGno01
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: f0 cb ca af a0 be 1e fc 26 cc be 4b 1a 2e 72 94 a0 d4 ec f7 41 bd de e4 46 2d 54 a1 13 5d a2 bb 40 94 3e 7e 92 99 f1 6e e8 87 d4 df ec e0 95 77 12 ea 2e 0e f2 7b 1d fd 68 46 ef 41 b3 43 09 10 43 c6 2d 08 59 b2 b6 7b 2a 68 d9 1d c5 a3 c5 f9 83 65 d8 46 f4 f4 0a e1 d2 25 ed cc e5 6b ce 19 78 78 f1 1d f2 43 17 ca 8f bf 00 81 82 04 0b 11 2a 4c b8 08 91 a2 44 8b b9 c4 1e fe ac 2f c0 94 fe 95 e2 4f fe 9c 1c 4e 5f 95 dd 09 e2 6c 5c 1c 75 cc 71 ae fe e1 e6 84 93 4e 39 ed 4c 9f d5 97 09 4a 52 cb fd b3 b5 99 80 88 8e b3 13 97 ca e4 0a a5 4a ad d1 ea f4 06 a3 c9 6c 71 70 74 72 76 61 89 6b 04 2a 85 98 b2 c3 fa 74 8d bf 1b dd 58 7b 72 d9 2e dd 66 9a b2 07 c9 9d 3e a3 a3 4a 77 41 5f d7 7b fc 25 57 ad 59 b7 61 d3 96 6d 3b 76 ed d9 cf 41 0d 0c 0f b8 01 bf 01 77 95 9a 80
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: &K.rAF-T]@>~nw.{hFACC-Y{*heF%kxxC*LD/ON_l\uqN9LJRJlqptrvak*tX{r.f>JwA_{%WYam;vAw
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 17 2f d5 f0 52 52 3f 60 d0 81 56 56 49 d7 42 01 0d 8c e0 1f f1 ee 9c 7d 94 93 5e d5 50 1f 22 1e 93 db 1f d2 eb 8f 8e 54 a6 46 ad 3a f5 1a 34 6a d2 ac 45 ab 36 ed 3a 74 ea d2 0d 07 af c7 80 28 67 aa f6 0d 35 ee 91 c5 bc 8b 28 98 e5 1a c7 72 62 13 db c6 fc 0c ff c2 7b ec 1b 78 c8 41 16 8a 0c a3 10 9d 48 ed ec 3f a2 cf 56 76 ce ea dd 96 fa 58 82 dd 43 94 f0 48 a7 a9 7b 6f a3 b2 b9 26 3b b9 a6 55 b8 46 81 15 5f 23 f0 36 15 ec 8e 62 ef 87 28 a9 39 66 e2 48 ad 60 1f 59 1a 17 ff 71 ae f4 40 49 bc 5b 89 49 c7 a5 32 0b 10 8d c1 04 4b 0f 34 54 34 77 cb a9 6b d3 6d de c9 99 ee 6d 22 da 21 e7 6b 2f 90 64 fb 7a 23 df 78 50 c2 da a9 a4 4f 2f e5 3d a5 fd a5 9d d5 fa cf b7 fc b6 02 cc e0 c7 e3 a0 c6 d4 f6 8c f3 a8 50 c9 0b a2 a4 e2 02 92 14 a2 19 0d 66 39 5e 10 25 59 d1
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: /RR?`VVIB}^P"TF:4jE6:t(g5(rb{xAH?VvXCH{o&;UF_#6b(9fH`Yq@I[I2K4T4wkmm"!k/dz#xPO/=Pf9^%Y
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 61 70 04 12 85 1e 7b 8a c1 e2 f0 04 22 89 4c a1 ee 9a 25 5d 59 f3 36 60 b2 d8 1c 2e 8f 2f d8 43 47 a2 63 24 52 99 5c a1 54 a9 35 5a 9d 1e 30 80 46 93 d9 62 b5 49 56 18 02 85 13 88 24 32 b0 2b 8e 10 76 83 62 c2 62 73 ac ac 6d 6c ed ec f7 cc bd e4 f3 2e 50 aa d4 1a ad 4e 6f 30 9a cc 16 9d 14 20 c2 84 32 8e 17 44 49 56 54 4d 37 4c cb de 0f d7 ff 3b 00 20 8a f1 84 22 b1 c4 90 e9 07 1d 70 cc 97 50 88 de 8d dd f4 cd b0 1c 2f 88 92 bc 17 6d d1 e9 0d 46 53 cf d8 a9 2f ae 6e fb 7d c5 1c 4f 2f 6f 00 9b d8 d9 7e 01 49 d1 0c db 0e 5e 90 64 45 d5 74 c3 b4 ec 71 14 9e 06 02 85 c1 11 48 14 da 1e 83 c5 e1 09 44 12 99 42 a5 d1 19 4c 16 9b c3 e5 f1 05 42 91 58 22 95 c9 15 4a 95 5a a3 d5 e9 01 03 68 34 99 2d d6 27 b7 e4 e4 af 81 ed 44 a0 30 38 a2 c9 53 53 42 63 b0 38 7c 0b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ap{"L%]Y6`./CGc$R\T5Z0FbIV$2+vbbsml.PNo0 2DIVTM7L; "pP/mFS/n}O/o~I^dEtqHDBLBX"JZh4-'D08SSBc8|


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                7192.168.2.1749713104.16.79.734436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC620OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f5e80b17e9-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 72 20 69 3d 6e 28 36 39 39 29 2c 6f 3d 6e 28 37 35 32 29 2c 61 3d 6e 28 31 30 34 29 2c 63 3d 6e 28 35 30 38 29 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 22 22 3b 69 66 28 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3f 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 3a 22 22 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 2c 22 3a 2f 2f 22 29 2e 63 6f 6e 63 61 74 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 29 2c 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 69 66 28 30 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 2f 22 29 29 74 2b 3d 65 3b 65 6c 73 65 20 74 72 79 7b 76 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: r i=n(699),o=n(752),a=n(104),c=n(508);!function(){function e(e){var t="";if(t=window.location.origin?window.location.origin:"".concat(window.location.protocol,"://").concat(window.location.host),e&&"string"==typeof e)if(0===e.indexOf("/"))t+=e;else try{va
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 29 3d 3d 74 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 29 2c 5f 28 74 29 7d 21 62 26 26 77 26 26 28 62 3d 21 30 2c 42 28 29 29 7d 65 6c 73 65 22 76 69 73 69 62 6c 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 26 26 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 29 3b 76 61 72 20 45 3d 7b 7d 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 26 26 28 28 30 2c 61 2e 6f 6e 4c 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 49 44 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 46 43 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 49 4e 50 29 28 78 29 2c 28 30 2c 61 2e 6f 6e 54 54 46 42 29 28 78 29 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: )==t&&(null==w?void 0:w.triggered)||P(),_(t)}!b&&w&&(b=!0,B())}else"visible"===document.visibilityState&&(new Date).getTime()}));var E={};"function"==typeof PerformanceObserver&&((0,a.onLCP)(x),(0,a.onFID)(x),(0,a.onFCP)(x),(0,a.onINP)(x),(0,a.onTTFB)(x),
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 2c 70 26 26 28 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 43 29 2c 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 26 26 76 6f 69 64 20 30 21 3d 3d 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 26 26 28 30 2c 6f 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 29 28 22 22 2c 61 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 21 31 2c 70 2e 66 6f 72 77 61 72 64 2e 75 72 6c 29 29 29 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 2c 6e 3d 22 22 3b 74 72 79 7b 6e 3d 22 66 75 6e 63 74 69 6f 6e 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,p&&((0,o.sendObjectBeacon)("",a,(function(){}),!1,C),void 0!==p.forward&&void 0!==p.forward.url&&(0,o.sendObjectBeacon)("",a,(function(){}),!1,p.forward.url)))},B=function(){var t=function(){var t=s.getEntriesByType("navigation")[0],n="";try{n="function"
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 28 6f 2c 61 2c 63 29 7b 6e 3d 65 28 63 29 3b 76 61 72 20 75 3d 65 28 29 2c 73 3d 21 30 3b 72 65 74 75 72 6e 20 6e 3d 3d 75 26 26 28 73 3d 21 31 29 2c 73 26 26 28 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 75 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69 67 67 65 72 65 64 29 7c 7c 50 28 75 29 2c 5f 28 75 29 29 2c 69 28 29 29 2c 72 2e 61 70 70 6c 79 28 74 2c 5b 6f 2c 61 2c 63 5d 29 7d 2c 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 6f 70 73 74 61 74 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 41 28 29 26 26 28 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 75 72 6c 29 3d 3d 6e 26 26 28 6e 75 6c 6c 3d 3d 77 3f 76 6f 69 64 20 30 3a 77 2e 74 72 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (o,a,c){n=e(c);var u=e(),s=!0;return n==u&&(s=!1),s&&(A()&&((null==w?void 0:w.url)==u&&(null==w?void 0:w.triggered)||P(u),_(u)),i()),r.apply(t,[o,a,c])},window.addEventListener("popstate",(function(t){A()&&((null==w?void 0:w.url)==n&&(null==w?void 0:w.tri
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 45 2e 69 6e 70 2e 65 6c 65 6d 65 6e 74 3d 63 2e 65 76 65 6e 74 54 61 72 67 65 74 2c 45 2e 69 6e 70 2e 6e 61 6d 65 3d 63 2e 65 76 65 6e 74 54 79 70 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 46 28 29 7b 72 65 74 75 72 6e 20 73 2e 74 69 6d 65 4f 72 69 67 69 6e 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 69 66 28 70 26 26 70 2e 73 65 72 76 65 72 54 69 6d 69 6e 67 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 74 3d 30 2c 6e 3d 5b 22 6e 61 76 69 67 61 74 69 6f 6e 22 2c 22 72 65 73 6f 75 72 63 65 22 5d 3b 74 3c 6e 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 72 3d 6e 5b 74 5d 2c 69 3d 30 2c 6f 3d 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 72 29 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 61 3d 6f 5b 69 5d 2c 63 3d 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: E.inp.element=c.eventTarget,E.inp.name=c.eventType))}}function F(){return s.timeOrigin}function I(){if(p&&p.serverTiming){for(var e=[],t=0,n=["navigation","resource"];t<n.length;t++)for(var r=n[t],i=0,o=s.getEntriesByType(r);i<o.length;i++){var a=o[i],c=a
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 29 7d 28 29 7d 2c 37 35 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 76 6f 69 64 20 30 2c 74 2e 73 65 6e 64 4f 62 6a 65 63 74 42 65 61 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 69 7c 7c 28 74 2e 73 69 74 65 54 6f 6b 65 6e 26 26 74 2e 76 65 72 73 69 6f 6e 73 2e 66 6c 3f 22 2f 63 64 6e 2d 63 67 69 2f 72 75 6d 3f 22 2e 63 6f 6e 63 61 74 28 65 29 3a 22 2f 63 64 6e 2d 63 67 69 2f 62 65 61 63 6f 6e 2f 70 65 72 66 6f 72 6d 61 6e 63 65 3f 22 2e 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: )}()},752:function(e,t){"use strict";t.__esModule=!0,t.sendObjectBeacon=void 0,t.sendObjectBeacon=function(e,t,n,r,i){void 0===r&&(r=!1),void 0===i&&(i=null);var o=i||(t.siteToken&&t.versions.fl?"/cdn-cgi/rum?".concat(e):"/cdn-cgi/beacon/performance?".con
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 76 61 72 20 74 3d 61 28 29 3b 69 66 28 74 29 7b 69 66 28 65 3c 74 2e 64 6f 6d 49 6e 74 65 72 61 63 74 69 76 65 29 72 65 74 75 72 6e 22 6c 6f 61 64 69 6e 67 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 45 76 65 6e 74 53 74 61 72 74 29 72 65 74 75 72 6e 22 64 6f 6d 2d 69 6e 74 65 72 61 63 74 69 76 65 22 3b 69 66 28 30 3d 3d 3d 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 7c 7c 65 3c 74 2e 64 6f 6d 43 6f 6d 70 6c 65 74 65 29 72 65 74 75 72 6e 22 64 6f 6d 2d 63 6f 6e 74 65 6e 74 2d 6c 6f 61 64 65 64 22 7d 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ing"===document.readyState)return"loading";var t=a();if(t){if(e<t.domInteractive)return"loading";if(0===t.domContentLoadedEventStart||e<t.domContentLoadedEventStart)return"dom-interactive";if(0===t.domComplete||e<t.domComplete)return"dom-content-loaded"}r
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 65 29 7b 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 29 7d 29 29 7d 29 29 3b 72 65 74 75 72 6e 20 72 2e 6f 62 73 65 72 76 65 28 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 74 79 70 65 3a 65 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 2c 6e 7c 7c 7b 7d 29 29 2c 72 7d 7d 63 61 74 63 68 28 65 29 7b 7d 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 2e 76 61 6c 75 65 3e 3d 30 26 26 28 61 7c 7c 72 29 26 26 28 28 6f 3d 74 2e 76 61 6c 75 65 2d 28 69 7c 7c 30 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26 28 69 3d 74 2e 76 61 6c 75 65 2c 74 2e 64 65 6c 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e){Promise.resolve().then((function(){t(e.getEntries())}))}));return r.observe(Object.assign({type:e,buffered:!0},n||{})),r}}catch(e){}},g=function(e,t,n,r){var i,o;return function(a){t.value>=0&&(a||r)&&((o=t.value-(i||0))||void 0===i)&&(i=t.value,t.delt
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC1369INData Raw: 7b 7d 2c 50 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 72 3d 43 28 29 2c 69 3d 70 28 22 46 43 50 22 29 2c 6f 3d 6d 28 22 70 61 69 6e 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 2e 6e 61 6d 65 26 26 28 6f 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 73 74 61 72 74 54 69 6d 65 3c 72 2e 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 26 26 28 69 2e 76 61 6c 75 65 3d 4d 61 74 68 2e 6d 61 78 28 65 2e 73 74 61 72 74 54 69 6d 65 2d 76 28 29 2c 30 29 2c 69 2e 65 6e 74 72 69 65 73 2e 70 75 73 68 28 65 29 2c 6e 28 21 30 29 29 29 7d 29 29 7d 29 29 3b 6f 26 26 28 6e 3d 67 28 65 2c 69 2c 42 2c 74 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {},P((function(){var n,r=C(),i=p("FCP"),o=m("paint",(function(e){e.forEach((function(e){"first-contentful-paint"===e.name&&(o.disconnect(),e.startTime<r.firstHiddenTime&&(i.value=Math.max(e.startTime-v(),0),i.entries.push(e),n(!0)))}))}));o&&(n=g(e,i,B,t.


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                8192.168.2.1749715172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:30 UTC689OUTGET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Medium.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/x-woff
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 105616
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "67583c59-19c90"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286345
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f8bb97ef65-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC898INData Raw: 77 4f 46 32 00 01 00 00 00 01 9c 90 00 0d 00 00 00 04 b9 d4 00 01 9c 33 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 d6 14 1c 81 aa 7a 06 60 00 81 cb 0a 0a 88 a6 20 86 e9 00 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8d 10 07 81 c9 1e 5b 7b 32 b4 de 52 64 bb fb 95 fa e3 d7 b4 d1 29 14 70 83 2d 33 02 82 8a 41 74 68 54 e7 10 93 1c a0 15 64 8a 6e 8f c8 24 88 31 dc bd 0f 00 e8 66 d5 b4 56 3a c6 f0 b2 01 53 b1 d2 fa b5 8f d0 2a 6e ab ef 38 06 dd 86 40 4d 67 cf 2b 77 af 9f fd ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cd 24 3f 1e 75 fa ee 24 bd fb 43 cb 43 32 56 6c 63 f0 02 8c 19 31 18 48 08 34 24 4d d3 36 a3 05 35 1a 1c 3c c8 80 28 72 61 c8 0b 61 9e 28 95 ca e0 94 ba e7 72 14 a2 3f 08 1c 16 0d 5a 31 d2 8e aa d6 b5 a2
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF23z` P6$J [{2Rd)p-3AthTdn$1fV:S*n8@Mg+w$?u$CC2Vlc1H4$M65<(raa(r?Z1
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 08 61 23 7c f6 82 ba 7d ab 2e 8b 22 0e c0 24 f7 1a 93 e7 3a 93 ff c6 51 e6 bf 5c e3 a3 5c 67 6f ae ae 19 e4 73 0f 2e 73 ff c5 1f 5e d9 c2 66 16 4e e7 be 1f 2d c6 f7 a2 0c c2 49 b3 4b 38 1c e2 43 b8 76 a1 c2 e6 26 e2 72 28 76 5b 39 4a d8 de 2d 1f e4 4c 1f eb ef 75 a6 78 36 8a 1b 65 5c 79 94 d8 6f 13 93 2a 2b bd 4a fc 4b 8f 28 c0 4e fc f4 d9 5d 74 fb 6e 78 48 25 a4 de e8 c7 fa 2a 7b 2f 7a 5f 5f 66 ef bf 64 df f0 1d 8f 6e c0 44 bf f1 82 82 a6 50 10 85 76 6b 89 de a1 4f 11 4f cc 08 8a 9e 19 95 b3 c6 40 c2 95 96 c0 28 e8 be 39 e1 48 b1 b1 ad 7b c3 18 37 38 c8 5c 79 50 28 28 28 8e 5c 52 d3 bf a4 ba 6c 95 e3 ec 2d f5 4f b5 92 c3 65 38 9f 69 96 bd 13 75 f7 74 35 ec ad d7 22 cf 70 f3 a8 fe ff 4b 25 33 f2 3e 90 62 dc 72 d5 23 a0 89 e8 86 69 28 51 62 77 38 d7 d4 37
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: a#|}."$:Q\\gos.s^fN-IK8Cv&r(v[9J-Lux6e\yo*+JK(N]tnxH%*{/z__fdnDPvkOO@(9H{78\yP(((\Rl-Oe8iut5"pK%3>br#i(Qbw87
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 3c 60 cb 5b fc 94 07 fe 0b f8 5f eb c3 ff cb 9e 3b ff f9 ee 2d 36 a6 99 26 38 72 53 8a a0 16 b9 0a 98 48 40 98 db 1e 55 44 67 60 84 98 25 20 c6 dc ec 6f 2a 06 a1 12 62 e0 71 e2 75 dd c9 9a 21 f2 80 c5 42 36 67 3d d2 45 0d 36 e0 c4 e3 38 9e 87 0d 38 00 89 e7 79 9e e7 a1 18 83 d9 b5 59 a3 f1 38 0c 86 7f 5e 4c 62 12 93 2c ad d4 85 b2 d2 36 94 39 21 d4 63 bf 88 83 93 d3 c0 20 0b 18 0a ef 06 47 16 c7 71 1c cf f3 3c cf 97 94 97 25 63 fa 25 a3 cb 52 54 c8 a6 f1 15 96 85 ac e4 81 52 53 cd 1c d1 c3 fd 0d 41 2e bb fe f0 0d e4 5b 42 b0 a5 62 7d a2 81 60 66 ee 78 f8 6f ed 55 ef 89 8a 9b 1b 7c 2b 23 01 bd cb 04 e7 87 78 12 96 dc b2 d2 ac 3c 91 70 75 11 b6 4a 55 49 dd bf 37 d5 2a fd 0f 8d bf fa 0d 82 b3 6c 71 0c 34 b3 86 7d 96 5c 2b 9e 4d 39 14 cf 58 1b c4 dd ef a3 d9
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <`[_;-6&8rSH@UDg`% o*bqu!B6g=E688yY8^Lb,69!c Gq<%c%RTRSA.[Bb}`fxoU|+#x<puJUI7*lq4}\+M9X
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: d8 30 10 c0 7c 03 c2 bb 4f 76 41 d0 d5 fb 3d 7d 10 f3 96 d0 48 9a 84 a4 38 19 8c bc 48 b4 64 ca cf dc a6 3f 95 6f 49 9b aa b1 af 11 e7 da f3 69 b9 f4 a6 ca 6a b9 ea b2 dd 2d 57 5d 6b 3d 69 6b 6a 9f 0b 2d 65 3b ea 96 8f bf 5d 13 22 68 52 1d 98 22 a5 c3 50 3e 0d 18 f6 5b 32 17 eb 70 b9 2e 57 eb 71 b3 59 ff ef 5f 7a 92 b5 08 e7 34 ae 18 dc 60 e5 0e 51 68 c4 61 90 88 49 0a 79 bd 61 f4 85 d7 1f c9 20 2c a5 8c 66 a9 b5 4e 88 6a 48 6f 2a f2 a5 32 df 62 fb 45 b5 06 4d 4e 6b 77 59 8f 1b 94 6e e9 73 d7 50 fa b3 89 96 24 14 10 48 50 50 50 60 a2 60 c2 46 c1 45 c0 04 a3 2d e5 64 44 08 54 bc 0c ba 59 61 db 4e 9c db 43 62 27 a9 8f 44 7f 6a ae d3 f2 98 81 f7 cc 8f 87 cc 5d 28 6a 18 79 09 5f 4d 8d 5f a0 a6 d7 2f 27 42 20 30 d8 ca 16 8a 0b 2c ae 5c be 5e a0 a0 60 60 c2 45
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0|OvA=}H8Hd?oIij-W]k=ikj-e;]"hR"P>[2p.WqY_z4`QhaIya ,fNjHo*2bEMNkwYnsP$HPPP``FE-dDTYaNCb'Dj](jy_M_/'B 0,\^``E
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 5d 8d 57 ad a9 b1 19 d1 ca 5b ec b6 32 ed 1a d8 72 78 06 4e b6 6c 88 bb 65 7c 40 12 e9 cf 10 fc a4 13 2b 66 f9 6c d1 49 c4 e3 5b 67 65 98 f7 ab 0d e6 03 de d7 cc 1b 09 fe cd 7c aa 8e 79 ff 60 be f2 99 e0 c3 56 b5 31 78 6b fa 2d 05 5f a9 da a9 3a a8 3a 75 8f 87 5e aa ce 0b 1f 0c ff 2b 22 84 55 de 78 ef 2c 6f 7a bf 5b b6 17 e9 c5 6f a9 88 18 ce 72 bb e2 db 10 7d a9 e6 91 8f 26 00 c8 78 cd 47 be 21 6a 96 4f 37 75 aa 31 68 ce 9f 5c 66 d3 03 d9 8f cb c4 00 ab 23 85 e2 f1 ad 6f e2 75 6b 82 31 9e 50 86 c6 47 dd 70 a8 a9 1f 4a 18 cf 0c 61 b2 25 a7 52 95 fe bd f6 c6 66 32 43 5a ef 18 de 62 4b 45 23 75 6d 56 66 5c 66 6b 96 48 66 0a ff bf 5a 33 77 90 d9 88 e8 a2 93 76 5b a4 08 79 99 e7 72 9a 25 8b eb 46 ad 0e 03 6d 5e 81 bf 90 64 39 7a 31 bc 2f 67 e5 95 e0 f2 2e 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ]W[2rxNle|@+flI[ge|y`V1xk-_::u^+"Ux,oz[or}&xG!jO7u1h\f#ouk1PGpJa%Rf2CZbKE#umVf\fkHfZ3wv[yr%Fm^d9z1/g.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: bd e5 65 8a c5 36 75 90 06 d4 71 07 d5 25 e8 66 3d 81 4e 1b fa 66 d6 61 1b 8b a0 b9 9a 20 43 eb 71 0c 38 2d c0 40 2d 4f 10 16 7c 45 f4 39 47 03 9d 01 57 39 8b 1d 94 20 48 84 e4 2a 02 c4 40 19 40 16 60 01 47 a4 8a c8 38 8b e4 76 89 c1 5a 07 40 a0 00 07 aa 19 d7 ad 7a 99 d6 b5 ed 16 6d ab 37 6a 75 26 70 95 c5 b6 50 02 d6 80 44 c9 85 c0 c2 60 65 a0 2c 58 b8 6d e3 fd 56 b5 5a ad 56 7b ba dd 1a 42 12 52 ad 25 43 6d da 75 e8 dc 6f 66 06 72 0a 4a bd 86 0c c7 28 58 8e 4e 9f d5 77 d4 8f 00 df ea fa 6d e4 62 e1 28 52 38 2a 9d be 4d 80 81 75 67 60 dc 36 d9 9c 27 47 98 f3 93 ce 39 e7 9c 73 ce bf cf ab 94 66 13 ce 39 e7 27 fd eb e1 1e 43 7e bc fb d7 c3 a2 4c ac 13 b4 50 b8 4d e1 85 2c 17 55 9e 7c 85 8a ae d3 4b f2 4e 4b a2 4a a5 0c 0b 66 6c 31 8f 45 7a 7a 19 e2 1d 91
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e6uq%f=Nfa Cq8-@-O|E9GW9 H*@@`G8vZ@zm7ju&pPD`e,XmVZV{BR%CmuofrJ(XNwmb(R8*Mug`6'G9sf9'C~LPM,U|KNKJfl1Ezz
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: b3 1d 9f 5f 8e 61 89 d1 a0 0d 49 3a 5a 8c 84 09 c1 60 74 af 8c 65 90 ee 38 ef c5 f8 ba 2b 62 bc 78 7a 7d 75 82 a4 c7 b9 1a a4 ae e0 34 e8 43 f7 fb 0a 92 92 c9 ba 99 ac 1c 3f 9e 6f c7 7c 1f a7 ba a5 47 56 f3 0a ed d6 e5 34 ae 6b 66 c7 8b a7 65 ee 31 bb f9 09 9e 3c cf 17 d1 e3 c8 f8 e0 c9 c5 4c b0 97 98 37 0f 8e 72 da 62 83 01 69 ee b3 60 bf 5a 9b 22 6a 43 34 4e a2 cd 86 a5 29 06 69 26 6e 91 aa c7 ff 73 c4 5b cb 55 e0 e0 e1 13 10 c6 e2 90 f5 65 3d 87 05 87 12 12 e3 13 98 b0 4b 55 da a4 92 f2 af 47 1d 53 77 a4 ab 87 92 c2 03 37 62 54 7a 7e b9 31 54 ed 91 40 ed b1 a4 ee 90 55 76 80 39 3d 7d d4 88 73 16 59 79 0a df 58 00 c9 d3 a6 fa 3c 21 aa f7 22 46 99 2a 3f e4 bd 48 b2 29 e5 4c 56 6c 1d d9 29 37 40 78 aa 94 a0 5f 1f 87 86 5f a8 e3 86 0f 23 b2 7d 27 90 ee 7e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: _aI:Z`te8+bxz}u4C?o|GV4kfe1<L7rbi`Z"jC4N)i&ns[Ue=KUGSw7bTz~1T@Uv9=}sYyX<!"F*?H)LVl)7@x__#}'~
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 53 a3 4e 83 26 2d 20 60 da 20 74 e8 d2 a3 df 01 00 00 00 00 00 00 00 00 00 00 80 85 7a 08 21 84 14 4a 4a 8f 95 63 b3 1b c0 71 9e 8b 9b 55 60 b2 47 33 5c fe 09 ba 69 c5 ad d8 c5 13 90 68 d9 1b e9 1f 68 df 08 ab 12 46 f4 92 d8 e8 28 da 88 dd d1 e0 6e e7 07 26 4d 27 8e 3f 13 09 ec 16 0c 31 40 d4 68 2e 68 86 96 d9 f9 74 30 c6 38 9a e6 a9 98 da 3c 65 aa 4a d3 91 0c 01 23 43 16 2c dc 14 df 3e a6 6c 2e 36 6c c4 a8 d2 98 b6 4a ad d1 91 c3 5a 20 94 e3 05 14 25 15 84 34 5a 18 41 31 9c 20 29 9a 61 39 5e 92 15 87 d3 e5 f6 78 7d ac f2 22 16 b5 58 3e a0 d9 5c 14 1c d5 29 62 dc 09 0f 8a f1 c8 18 32 a4 77 15 74 4d ca 80 22 23 4d 65 5c 79 13 8e 4c 4a 37 64 e5 4e 6a 55 a7 6e e7 6c e0 0a 50 2f ac d8 6c 20 8a 12 32 25 82 7d 48 28 39 64 77 47 1b ca 70 c8 02 ac ec 4f 82 e0 14
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: SN&- ` tz!JJcqU`G3\ihhF(n&M'?1@h.ht08<eJ#C,>l.6lJZ %4ZA1 )a9^x}"X>\)b2wtM"#Me\yLJ7dNjUnlP/l 2%}H(9dwGpO
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 4b 15 36 8e 6a 5c 3c 7c 02 75 c0 64 a5 30 8b c6 d1 89 46 12 69 82 0b a1 ef db 45 c5 bc 55 e3 5b 95 fb 2f 72 73 72 07 ce ae 12 a8 44 4c 8a ce 7c a2 41 25 58 42 a9 b2 28 1f ed 71 d8 13 4e 3a e5 b4 33 ce 3a c7 d6 79 37 3e 23 b9 ae 14 e1 a8 9c cf 93 9e 03 7b af db 27 0f c5 02 8e 41 3a 9d 09 b2 11 42 2c a4 54 28 69 d0 d2 61 64 c8 94 25 3b b9 ac 78 f8 25 c9 25 45 2b 99 36 ed 3a 74 ea d2 ad 87 9c 82 52 af 21 c3 31 5a f3 dc b6 dd 1e e8 70 27 fa c6 84 79 6d 25 b6 dd f3 56 c5 c6 16 cd 41 14 bb a1 a0 06 6f c2 16 c1 98 48 24 59 72 00 10 d2 68 61 04 c5 70 82 a4 68 86 e5 78 41 94 64 45 d5 e9 0d 46 93 d9 62 b5 d9 1d 4e 97 db e3 f5 a1 00 20 c2 84 32 2e a4 d2 96 ed 98 b8 cd d6 36 c2 e8 3c e7 b4 70 6b 82 26 5a 11 57 5f 3c 7c 02 42 35 6a 89 d4 45 fd c7 46 a9 9a c6 ee 64 2b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: K6j\<|ud0FiEU[/rsrDL|A%XB(qN:3:y7>#{'A:B,T(iad%;x%%E+6:tR!1Zp'ym%VAoH$YrhaphxAdEFbN 2.6<pk&ZW_<|B5jEFd+
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 35 b0 96 d6 ed 60 3d 59 71 f0 2d e4 e3 a8 5a 88 bf 54 84 68 89 a8 0b 18 6d 15 b0 ad e5 95 a1 75 0e 46 e1 52 4f c5 c5 bb c8 4d b9 ca 71 85 be e6 99 45 9f fd 0e e7 e1 02 d8 55 1d d0 73 34 7a 1d 4c 1e bc 36 82 93 a6 1c 7d 8a e2 50 04 2c 73 4a d0 fa 6f 6d 78 80 44 e4 e0 87 d5 d4 29 39 f0 dd fa 37 77 aa 84 cb d6 4e e8 13 f0 d9 13 84 60 04 c5 70 83 d1 9b 20 29 9a 61 39 5e a8 38 bb b9 7b 78 02 20 04 23 28 86 13 24 45 33 ac 60 7c 00 40 08 46 50 0c 27 48 8a 66 58 8e 17 44 89 54 26 57 28 55 6a 8d 56 a7 37 18 4d 66 0b 05 7b 11 ed dc ae 4b f7 da a0 0b 6b d8 46 3d a8 81 3a 68 b8 c0 95 65 13 ed b3 55 4c a6 47 18 e0 21 97 71 6b a0 38 8c 39 47 2f 4f 2c 48 38 6a 33 50 e1 be f5 86 7e 93 87 01 4b 08 67 36 16 86 f2 d6 c3 98 33 8c 58 7f f8 6d 7f 5a 9e 59 c7 06 98 6a 03 dc 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 5`=Yq-ZThmuFROMqEUs4zL6}P,sJomxD)97wN`p )a9^8{x #($E3`|@FP'HfXDT&W(UjV7Mf{KkF=:heULG!qk89G/O,H8j3P~Kg63XmZYjd


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                9192.168.2.1749716172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC690OUTGET /_Resources/Static/Packages/Pdfforge.Website/Fonts/Inter-Regular.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: font/x-woff
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 98844
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 17 Dec 2024 02:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "6760e2c5-1821c"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286836
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540f9fbc1c32e-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC899INData Raw: 77 4f 46 32 00 01 00 00 00 01 82 1c 00 0d 00 00 00 04 9d 5c 00 01 81 bd 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 88 12 1b 84 a2 52 1c 81 aa 7a 06 60 00 81 cb 0a 0a 88 a1 04 86 ec 18 0b cf 50 00 01 36 02 24 03 cf 4a 04 20 05 8c 72 07 81 c9 1e 5b 33 1a b4 14 ea 13 7f db 7b 4d 08 84 86 a9 91 46 12 0a 2a 0a fe 10 71 7e 76 0d ef 1a 3c 51 aa b6 c9 93 08 64 8c 75 cb 01 53 c2 52 fb d7 31 44 4f 08 1a 14 57 b5 7d d6 11 9a dd b7 35 e4 70 9e 18 68 e4 b5 ba e5 ec ff ff ff ff ff ff ff ff ff ff ff ff ff 06 96 ff 84 6d f9 fe 9f cc be 39 92 c9 41 38 ae 44 81 08 08 ab e0 ba 1e 55 db 6e db ad 4a e7 e0 03 11 7d 0e 86 50 10 01 21 79 94 55 44 9d d0 60 14 50 06 b4 e3 49 c4 34 ce 30 6f e6 62 11 96 2e 61 b6 5c 29 ac b0 10 6b d1 a9 3d cd 73 9d c6
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wOF2\Rz`P6$J r[3{MF*q~v<QduSR1DOW}5phm9A8DUnJ}P!yUD`PI40ob.a\)k=s
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 7d 26 43 f6 47 b5 38 de 2b 23 04 8b 67 fa 52 1d d3 96 e7 41 24 e3 8e 0f 5b 81 4d c4 10 87 38 c5 b5 53 ad e7 72 8b 47 c6 6b 29 d3 a7 fa d7 e0 f9 b5 35 2f ff fb 5b 2c cb b2 c0 02 cb d2 26 62 51 a2 62 61 61 21 46 61 61 16 06 8a d8 85 5e 61 61 c6 29 e6 71 56 72 8a 8d 9e 36 2a c6 b5 67 c2 13 fd 4f 5f cf cc ee ce ae 64 bf f7 54 76 39 08 4e 0a 14 86 96 13 56 39 08 6e bf dc 10 fa 2b 80 2e 07 00 9c 86 48 1f 01 02 87 6a 5b ba da 41 55 18 a6 1e 88 7f 00 d6 19 27 a6 56 22 4f e6 64 4d d4 4c 6e 36 86 99 a8 95 99 cc 73 ea 70 4c 9e 73 ea 9c 53 7d ea d4 e9 3e 27 66 b6 f7 7a 76 c6 18 a2 dc fc 1f 14 b9 2b a7 72 0b 82 22 82 08 18 44 8e 48 42 0e 12 92 90 64 49 c8 71 2e 49 08 09 09 84 3b 09 09 10 08 72 ab 60 90 5b 40 41 44 b1 15 01 c5 2a 56 2a 2a da a2 50 c5 a3 15 9f 3c ef 5f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }&CG8+#gRA$[M8SrGk)5/[,&bQbaa!Faa^aa)qVr6*gO_dTv9NV9n+.Hj[AU'V"OdMLn6spLsS}>'fzv+r"DHBdIq.I;r`[@AD*V**P<_
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: dc 19 67 82 e8 e2 fe ef 03 ec 7e ff a3 09 74 37 b0 85 6e 88 1a 12 58 43 90 1a 15 40 8e 21 a1 99 1a 5a d1 ac b3 26 12 a9 19 b9 59 63 4d 76 c6 b8 f0 6a a3 ad cb 5c 7c 41 a8 50 b5 41 76 d9 84 67 92 cc f8 d4 b9 20 b9 28 b9 34 bd bf 2f 55 bd ee aa 24 0b 49 b6 01 57 28 95 4c 95 9c 46 39 e5 5c 4a bd e6 96 6b 72 7a bb 20 b8 bb 80 41 2f 00 4a 5e 80 a4 d8 5c 40 ca 19 2f a0 b6 20 65 9b 28 a4 49 88 cc 50 90 14 56 c8 a5 b6 0f 90 54 16 54 83 40 17 90 74 61 b5 8a 7b a5 4d b9 96 7e 3e ca 4a 69 b7 7a 3d e7 72 cc e1 98 63 ab c7 1c f3 7f aa ea aa f3 49 72 a9 97 4a cb 29 c3 ec 97 61 51 7b 54 4a 29 cb 4a 1c 0c 7e 43 f0 91 ef 91 06 5d 29 97 b6 a6 f4 49 27 1c 70 14 09 52 a5 d4 65 cd e8 75 cd 94 2d e3 7a b8 34 b8 d6 31 44 d0 52 c5 92 dc 6e 5c 5f 22 67 c8 9c 02 c1 2b e9 ff a9 fb
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: g~t7nXC@!Z&YcMvj\|APAvg (4/U$IW(LF9\Jkrz A/J^\@/ e(IPVTT@ta{M~>Jiz=rcIrJ)aQ{TJ)J~C])I'pReu-z41DRn\_"g+
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 0e ca d6 54 d9 91 3a 7b d3 a8 20 9d 8e a7 c7 89 8c 87 3e 45 e2 63 f9 3a 1f c9 c5 7c 34 3f e0 63 f9 39 1f cb a5 5e 95 b2 1c a9 fc 93 4b f2 d9 18 95 28 06 98 32 00 a2 4c 80 28 2f 10 e5 0d 32 e3 32 7b 23 d6 6c e2 ce 23 be 7c 12 29 5a 24 4a 49 b2 65 a5 54 49 4f 63 a5 3f 25 26 42 1e 10 aa 96 0d 8c aa f3 bd 69 e9 86 5d d2 ef 6d 57 9f 73 2b 03 ce db 19 61 20 54 63 81 51 8d 03 42 35 1e 18 55 36 10 aa 29 96 16 5f 51 59 7f e5 d2 96 43 6b ff b5 e4 b0 80 50 1d 07 42 f5 0b 30 aa 5f 2d 9d ba 41 5d b9 e9 3c 00 08 d5 43 33 fc e1 e3 8c 09 4a 9a ec 91 c3 48 91 ba 34 05 2a 44 48 89 02 6a 81 8a 53 9e 89 ee 3d db 75 5c 3a 75 25 3d fa 26 67 c2 a4 33 67 29 59 b5 49 27 c1 f6 39 b0 c4 39 72 3c 70 ea 2c 79 0f 59 0e c0 80 3a 32 d0 86 af c0 37 60 19 fc f6 c2 01 1b 27 c0 81 35 78 f1
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: T:{ >Ec:|4?c9^K(2L(/22{#l#|)Z$JIeTIOc?%&Bi]mWs+a TcQB5U6)_QYCkPB0_-A]<C3JH4*DHjS=u\:u%=&g3g)YI'99r<p,yY:27`'5x
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 34 ee 96 43 ce 5c 2b 25 ce a9 01 9d d3 ff 79 b9 44 10 40 31 1f 45 12 a0 a9 5c 75 ad 75 c9 02 57 5c 71 48 91 3b 0e bb e7 b1 53 9e 79 e1 92 97 5e ba 1a 6a 32 49 51 f2 ca 3a f8 ca 28 56 01 da b1 44 b5 8a f6 28 49 d9 d3 8c 32 17 1d 9d 51 b0 92 28 78 2d 95 5e 3d 28 62 15 d5 5f e5 2f 4b dd 8e 60 1a 81 6b d0 b1 fa ab a1 cf 68 7b 4c f8 ee 80 bf 00 8f 5d 83 c6 e0 a1 06 06 da 8c 32 35 69 d3 5b 04 3b 7c dc 38 08 a4 6c 14 e4 5c b0 f1 dc e3 8a 65 41 c3 4d 6c 12 0f b8 85 e5 f0 18 60 47 23 80 75 a7 f2 81 f8 ee 26 81 ee 5e 62 ff 7e 95 17 f9 cd f4 d2 56 71 79 af bf f2 73 bd 7e b4 df 3e 81 d7 39 bd 7f cb e7 a6 55 9d 62 a4 82 f1 d8 68 84 81 27 f4 50 78 f0 5a 31 c6 74 ea b1 c4 7a 9a b1 c7 71 da 36 c4 73 3a a2 93 3d 7d 31 c9 9f a1 d8 14 cf 48 7c 2a 67 0c 99 fa 99 48 4a f3 9e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 4C\+%yD@1E\uuW\qH;Sy^j2IQ:(VD(I2Q(x-^=(b_/K`kh{L]25i[;|8l\eAMl`G#u&^b~Vqys~>9Ubh'PxZ1tzq6s:=}1H|*gHJ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 5d 79 1c 86 53 3e 98 a0 fc 42 10 1d 0c 58 07 11 11 d1 de 64 36 9b 89 88 d5 96 de 29 fa c6 b4 ad c8 f3 48 2c e2 05 13 36 f1 7a 7d c6 09 6c 14 8d d2 73 db 92 41 ed 2d e3 b9 2f 43 ac 1e d7 22 3c 00 a2 d4 d9 7c 5b c2 94 06 b2 18 4c 3e ed f8 08 06 ac d9 74 a2 d2 3a 4b c3 61 8a 5a 28 fc 60 33 54 d4 ae a2 09 b4 e8 e2 fe 46 c7 08 8f b1 17 5e 71 f4 8e 33 77 b1 e9 35 ea 2d 66 fd 87 bd d2 ba e2 11 29 02 5c 97 69 af 8e 50 04 9e af 9d 3a f8 4d 1f e1 32 f2 9f 5e 7c 49 4f d1 d6 2b c4 1e b9 b0 6d 22 68 d3 df cc cc dd 4c 96 db 43 f0 46 6d f1 8e 15 33 b2 56 14 ec f3 c1 2c 89 ca 10 29 6e 42 85 67 2f 5e bd 79 f7 e1 ee 01 80 10 8c a0 18 4e 90 14 cd b0 1c 2f 88 92 ac a8 9a 6e 98 96 cd ee 70 ba 88 04 40 08 46 c5 12 a9 4c ae 50 39 9c 2e b7 c7 eb 23 06 46 50 0c 27 48 8a 66 58 8e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ]yS>BXd6)H,6z}lsA-/C"<|[L>t:KaZ(`3TF^q3w5-f)\iP:M2^|IO+m"hLCFm3V,)nBg/^yN/np@FLP9.#FP'HfX
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 4e d2 e2 4d b5 94 84 52 54 77 94 29 57 e1 ae 4a 55 68 09 d9 4b a4 1a 54 f8 b6 0c a3 b4 60 07 db c7 6d 45 e4 7a 68 60 83 ca 28 4a f5 01 00 00 bb 02 30 0e dd 9e f5 c0 c7 5e 33 1c 67 34 e4 6d f3 3f 7b f0 ea b8 d6 40 a1 6c bd 61 d6 7a 95 6f 13 d5 3a d5 21 12 6c ab 39 79 9a 43 00 7c 97 e5 b9 ac 88 8a 42 69 d4 a4 59 8b 56 6d da 75 c0 e8 d4 a5 5b 8f 5e 58 7d fa 0d 18 34 04 67 d8 48 4c 16 a1 56 dd 7a 2c 58 4c 93 1d c5 c2 66 b4 76 6c 8d e8 9c c2 33 8e 70 97 d8 aa 0e 04 b6 dd 61 01 04 c6 ce 1d 72 f1 8f b3 4b c7 91 fa 32 19 53 20 f0 96 99 f6 b6 ce af bb b4 87 e1 c7 30 73 57 91 00 00 00 00 00 00 44 00 00 00 20 50 44 89 80 3f ff 9c c9 2e 6a 66 14 80 b2 df 48 ac 28 58 bc 3e 32 51 bc 1d 00 9d d6 f9 50 a5 5a 86 7f 96 25 27 79 ad 4a ba 11 b1 05 e4 ac bc 98 c7 bd 2a 00 0e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: NMRTw)WJUhKT`mEzh`(J0^3g4m?{@lazo:!l9yC|BiYVmu[^X}4gHLVz,XLfvl3parK2S 0sWD PD?.jfH(X>2QPZ%'yJ*
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 35 d6 40 88 05 8c 76 ed 9c 01 3e 3e 31 72 33 d6 18 7d 68 66 98 b3 76 74 04 a5 94 52 4a 29 a5 f4 63 5a 0d e1 bc 3d 1c 87 d2 6c 32 5a 1d 79 7e 58 50 25 21 52 c1 51 19 50 c5 70 0a 8f 9a 12 36 be 90 5e da ff b1 f3 f3 71 e0 e3 3d 97 67 4f 39 88 0d 21 5f 76 08 3c c6 a4 e0 84 07 2b cd a0 8c 6a fc bf 20 5a d8 19 63 e2 dc 0e 31 0c 0d 16 86 8e 89 b0 1e 78 1c 04 3d af d9 3e 24 3d 82 07 e0 01 37 06 6b 6d 36 e4 0d 05 7b 87 72 0f 92 b4 bf d6 67 01 0b d5 66 28 5d eb b9 da c3 e3 0e 05 11 1a 00 42 30 82 62 38 41 52 34 c3 72 bc 20 4a b2 42 a9 52 6b b4 3a bd c1 68 32 5b ac 36 bb c3 e9 72 7b bc d4 02 88 30 a1 8c 0b c9 f3 97 59 2e 59 8a 54 69 81 6e 24 41 ef 67 69 c1 42 84 0a ab 3e c7 f2 ff 7e e1 97 5a ef 7b 1a 1f 14 05 37 6e 75 64 2d c8 19 05 44 58 49 58 4e 45 d5 bc 46 10 25
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 5@v>>1r3}hfvtRJ)cZ=l2Zy~XP%!RQPp6^q=gO9!_v<+j Zc1x=>$=7km6{rgf(]B0b8AR4r JBRk:h2[6r{0Y.YTin$AgiB>~Z{7nud-DXIXNEF%
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 5d 54 b5 64 d9 8a 55 6b d6 6d d8 84 b7 85 60 db 8e 5d 07 7e a2 d9 61 dc a3 19 11 70 22 85 d4 3b 64 5e a1 61 21 a1 d4 08 a0 cf f9 90 d5 aa e5 42 72 69 bb 56 4d 9d 73 18 3d 9d 84 9b fd e1 ac fc d4 54 c3 c5 88 82 22 55 4c 98 51 dc 04 13 70 5d 1f b2 66 55 b6 dc c6 7d 71 e3 41 cd 28 bc eb 28 1d aa 0d 36 07 00 21 18 a9 d4 32 9c 20 b9 d5 93 25 cb 56 ac 5a b3 6e c3 26 bc 2d 04 db 76 ec f2 a4 5f 7e fb 57 ff bb 43 7e e2 a7 6a ff e3 67 7e ee ea 7f bd 27 c4 fe 0f ef df 92 c7 9d 97 87 0b cc 7d 0e 5d 0b ce 4e 04 ed 43 83 a4 df 1c 59 c3 cc 0d f8 a3 41 eb a9 d3 e7 95 f3 db 77 b0 4e ee 32 cf 0b 00 00 60 d8 06 18 a3 06 0f 48 00 ca cf d7 d3 9b a7 3d ed 38 ff d7 e2 c4 ef 80 dc 05 58 bb 6c f4 82 14 4b 43 04 0c c3 30 0c c3 30 0c c3 30 0c c3 30 cc 2b e3 20 a4 87 31 af 3c 4b 04
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ]TdUkm`]~ap";d^a!BriVMs=T"ULQp]fU}qA((6!2 %VZn&-v_~WC~jg~'}]NCYAwN2`H=8XlKC0000+ 1<K
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: f4 2e 1d 14 a4 1d e2 10 b7 7d 3a bf d9 01 fd a5 ab 13 55 18 e5 4e d6 00 10 82 11 14 c3 09 92 a2 19 96 e3 05 51 92 15 4a 95 5a a3 d5 e9 0d 46 93 d9 62 b5 d9 1d 4e 97 db e3 a5 16 40 84 09 65 5c 48 e9 90 64 64 e5 e4 15 14 a3 b4 51 51 d7 2b 8a 06 2d ba b8 ff e6 5d 0e ff ce 28 f6 13 3c 48 a7 7d 9d be 82 99 36 66 7a c8 00 95 23 17 4c 21 b8 22 65 ca 4f a3 90 50 2d 84 10 42 08 21 84 10 a2 81 14 00 19 72 14 28 dd 43 85 1a 0d 5a 74 0d 21 84 10 42 08 21 84 10 42 08 21 84 10 42 88 46 ad e3 5b 0f 17 c3 2e 38 d8 ce 80 1d c3 4c 82 3e 98 a0 bf 05 e8 d3 ea e2 2c 3e ad e5 2d 6a 22 8f 8d 94 d0 69 07 6b 97 00 2f 42 8b 3d ad 2c cc 23 68 4e 61 db 47 d3 06 d5 ed 37 16 dc 39 e3 a2 ba 7f ef a8 d2 09 7a 72 04 5d 5f 0c 00 a6 ad e5 85 03 02 23 2e dd bd 66 9d 68 3a f0 ec b5 e9 04 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .}:UNQJZFbN@e\HddQQ+-](<H}6fz#L!"eOP-B!r(CZt!B!B!BF[.8L>,>-j"ik/B=,#hNaG79zr]_#.fh:"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                10192.168.2.1749718104.16.79.734436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 19948
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540fa7b348c11-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                11192.168.2.1749717172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC728OUTGET /_target/fdc93e7d71ffc3b8ab03ce9395f7bb07468cd7f3/banner_w1920_merged-min.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 108651
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                                                                                                                                                etag: "397e0303e0c6996f32722e6654033898"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:46:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286344
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540fad9b5d6e9-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC805INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 03 84 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 03 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 09 08 ff da 00 08 01 01 00 00 00 00 ff 00 0b 20 00 00 00 12 00 01 30 00 90 00 a3 36 c0 09 00 0a 24 00 04 81 a2 89 1b 00 24 06 c0 25 b9 2d b0 62 40 36 36 12 0c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIF""*%%*424DD\""*%%*424DD\" 06$$%-b@66
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 12 06 8a 24 6c 00 90 19 44 a1 b0 45 5b 40 00 26 d9 49 a0 74 39 40 90 29 4c 40 55 24 84 00 f6 f4 e3 cc d7 e9 7f 57 fb bf a7 d9 69 ec fa 1d 5b 54 16 08 ea ec e9 a8 c3 39 aa d1 0d ef be f4 63 3b 74 74 ef a6 da dc e6 3a ba ab 33 c3 35 55 57 ad 28 39 72 e9 8c ff 00 91 68 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 20 68 a2 46 c0 09 02 98 e6 1b 68 43 d2 90 86 93 07 45 02 18 d9 20 29 04 90 36 87 42 91 00 3d bd 0c bc ed 7e 87 f6 5f d8 be 4f d8 f5 f7 f4 3b fa 68 95 6e e6 fa 7a b5 d6 23 1b d2 a9 ba a7 be ce 32 ae be be 9b 76 46 79 6d ae da ea c3 3e 4c 25 d5 69 a6 ae cf 3f 68 a3 f9 12 80 00 00 00 48 00 04 c0 02 40 02 8c db 00 24 00 28 90 00 12 06 8a 24 6c 00 90 29 8e 14 d5 08 46 96 84 a9 20 1d 3a 04 31 b7 28 12 90 12 1b 18 c9 4d 20 2b 5e cc 38 b6 f6 ff
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: $lDE[@&It9@)L@U$Wi[T9c;tt:35UW(9rhL$(@ hFhCE )6B=~_O;hnz#2vFym>L%i?hH@$($l)F :1(M +^8
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: b4 fe 5d f6 b3 2a 25 48 f4 59 8e 99 4c 1b aa 81 a6 e8 a0 66 42 9a 82 79 3f 9d a8 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 20 68 a2 46 c0 09 00 a6 c0 01 4a 90 6e 9b a1 8c 48 0a 6c 01 4a 00 01 0d d5 30 23 20 07 75 18 d7 da fe b7 e1 ef f3 5c 9d 9e bf ad ea fb ff 00 41 f4 de ff 00 ab aa 88 cd de 97 56 f5 df e5 b8 7d fc 84 a1 03 6a 68 6d 8e 98 e9 a6 34 e8 6d d6 20 12 66 72 7f 38 90 00 00 00 09 00 00 98 00 48 00 51 9b 60 04 80 05 12 00 02 40 d1 44 8d 80 12 01 45 03 60 28 42 28 a2 9b 1a 90 0b 60 02 94 00 02 29 ba 6d 99 66 0d 53 ac a3 5f d7 7d fc 70 f9 dc 7b 7d 4f 53 d0 f5 7d df a5 fa af 5f b5 a5 4e 91 5a bd f5 fc c7 ee 73 89 64 0e 6d cb 6d 8e 9a 74 ed cb 63 4d 8c 53 23 8a 90 e0 fe 6e 20 00 00 00 12 00 01 30 00 90 00 a3 36 c0 09 00 0a 24 00 04 81
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ]*%HYLfBy?L$(@ hFJnHlJ0# u\AV}jhm4m fr8HQ`@DE`(B(`)mfS_}p{}OS}_NZsdmmtcMS#n 06$
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 4f 10 b9 ce 11 45 97 f6 df 75 f9 be bd 3d 7d 5d fc de 67 47 67 6f 47 5f 77 a9 c5 e7 7d 1f ea bf 45 ee 7a 3d 3a 3c 32 f8 7f 73 b8 06 31 94 55 37 4d ba aa 06 36 db 58 ef 2f 6e 6d 6c 81 ad 0c b2 f3 bf 97 a8 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 20 68 a2 46 c0 a2 64 02 88 43 63 06 0d 03 60 ee 94 b0 12 29 b1 6b e8 69 a9 63 6d df 67 b3 d9 e0 7c ef 26 79 03 aa 36 fd 6f 8b e5 77 ea ed eb 3c fc fa fb 7a fa 3a 3a bb 7c 98 fa ef ba fa ae cf 6b de ec 3c 37 f0 5f 72 e4 6d b6 0d d5 3a 1d 53 6d d0 ca 6c e7 ea c3 65 1b 22 80 a5 93 c7 8b f9 70 80 00 00 00 48 00 04 c0 02 40 02 8c db 00 24 00 28 90 00 12 06 8a 24 6c 0a 14 00 51 08 6c 00 06 c6 03 77 4a 58 09 05 b3 7e da d6 87 74 d2 1d 74 fb 7e b7 9d f2 de 16 74 51 5d 9f bc fe 57 9e fd 7d 95 c3 87 57 5f 5f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: OEu=}]gGgoG_w}Ez=:<2s1U7M6X/nmlL$(@ hFdCc`)kicmg|&y6ow<z::|k<7_rm:Smle"pH@$($lQlwJX~tt~tQ]W}W__
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 79 ed 96 7e 4f f2 b9 00 00 00 00 90 00 09 80 04 80 05 19 b6 00 48 00 51 20 00 24 0d 14 48 d8 01 25 38 28 84 36 00 99 40 01 54 dc f4 68 5d 30 6a 8b a6 98 ea 86 06 96 ed eb 75 ae ba fd 8f e8 3f 3d ae ba 6b ad eb a6 ba ef df f4 5f 43 b7 93 f3 dc 9b fa 1e 9f b3 e8 7a 1d 7b fc 07 b5 e8 d3 06 ea aa 91 55 4d d0 f3 9e b3 9f b0 e7 ec c2 ef 3e be 6e be 7d f2 ae 9c d5 35 35 a6 15 87 9f fc aa 40 00 00 00 24 00 02 60 01 20 01 46 6d 80 12 00 14 48 00 09 03 45 12 36 00 48 ea 0a 21 0d 80 4b 74 00 37 55 5a d3 a6 53 02 9b 6c 07 4c aa 1d b7 5a 5d ed 7a 74 7e 9d ea 79 da e9 ae 9a bd 36 df 6d 35 be cf 73 e8 bd 1e 5e 4f 5b d0 ec df 56 bf 21 fd 21 d3 06 ea aa c6 ca b6 2c 77 df 13 a7 23 a7 9f 73 2e ce 4e de 6e ce 5d eb 3d de 69 d3 c3 a3 1c bc cf e5 62 00 00 00 01 20 00 13 00 09
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y~OHQ $H%8(6@Th]0ju?=k_Cz{UM>n}55@$` FmHE6H!Kt7UZSlLZ]zt~y6m5s^O[V!!,w#s.Nn]=ib
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: e9 eb bc 79 1d 7f b0 7c 77 bf ec 77 f5 2f 3b e7 f3 ee f4 7b fa 7a 7b 7b 77 e4 e4 ea e9 ea e8 e8 e9 df 4c 1f d7 27 d3 57 94 df 4d bc 1f 55 ac b5 e8 30 e8 e8 cb 3e c3 9f b1 61 d9 8e 9a e5 d5 cb d9 cf d3 99 d3 89 ad 48 6b cd 7c d8 7f 25 10 00 00 00 09 00 00 98 00 48 00 51 9b 60 04 80 05 12 00 02 40 d1 44 8d 80 12 14 d0 42 1b 00 1b 65 96 0d d9 42 60 0d 8c b0 02 80 27 20 3a bb bd 1e fe 8c fd af 6b e0 7e c7 e9 7d 3e fe da e4 f9 ff 00 33 af bf d4 f5 7a fa bc ec 7a 7a ba 7a 7a 77 d3 5d fc 1f b9 f5 c2 62 f7 d2 a2 6f a9 ce 7b 74 2c 2f b0 c3 6d f1 7d 78 9d 5c bb 69 97 67 27 7f 1f 67 3e e6 7b d4 3a aa cb 5c b0 c7 f9 20 80 00 00 00 48 00 04 c0 02 40 02 8c db 00 24 00 28 90 00 12 06 8a 24 6c 00 90 77 21 08 6c 00 29 97 4d 85 0d d0 c0 18 0e 98 05 00 41 d7 8e 11 d5 e9 7a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y|ww/;{z{{wL'WMU0>aHk|%HQ`@DBeB`' :k~}>3zzzzzw]bo{t,/m}x\ig'g>{:\ H@$($lw!l)MAz
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 77 df 4d 04 81 02 43 60 5d d6 af af f6 9f ce f2 da 7a bd 5f 5f b7 bf a4 e5 e2 ec f7 7d 3e ae 1e 6e ce be be ff 00 4b ab 5d 7b 3e 37 f4 73 3c 9d f4 bb ce 6b b1 98 5f 4e ab 0d ba 4c 36 e8 ce 3b 33 cf b6 33 ec e7 de f2 ea e7 ec e7 e9 97 d3 91 a5 4a 7b f3 3a f5 ff 00 8c 68 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 16 34 d4 c8 d8 3a 68 00 ad 36 a7 0b 1e 79 24 02 81 20 61 49 0d bb df a3 7d 18 d9 28 00 2a a9 0f d8 fd 8b f3 ac 75 be 8e 8e bf 5f d2 ed de b3 ce fd 2f 67 bb 9f 83 a3 a7 af d1 f6 3b 74 c7 c2 fb 31 f4 15 13 5b eb 51 1a 74 d2 cf 5e 87 85 f5 3e 7d ba 79 b4 e9 c3 4e 8e 5e a7 1d 7c 9d fc 7d dc fd 24 74 bc cb 75 9e b8 6d eb 7f 18 50 00 00 00 09 00 00 98 00 48 00 51 9b 60 04 80 05 12 03 a0 26 06 8a 6c 6c 14 a9 01 f6 7a 13 c1 cc cd 2f ab 1e 54
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wMC`]z__}>nK]{>7s<k_NL6;33J{:hL$(@4:h6y$ aI}(*u_/g;t1[Qt^>}yN^|}$tumPHQ`&llz/T
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: ff 00 b3 d9 6b a7 db f4 6c 5c bc 8f a3 b3 bb ad 79 7f a4 f6 e4 3e 9b 75 8b d3 a6 a2 6f a6 8c 6f b2 b9 ce 9d 71 5d 67 3f 5e dc 9d 37 cd dd 95 ed 8f 57 3f 54 6b 59 6f 50 ee ab 1e 9e eb bf e3 0a 00 00 00 01 20 00 13 00 04 c2 47 66 69 94 c5 98 3a 19 32 0e 98 44 03 45 da 4d 93 21 20 05 53 06 20 74 e9 db 90 71 ce 7d 0f 24 65 97 a1 d5 e9 fa 1d da 2f a0 f1 ff 00 2a bd 7a 7a 3a 2d 91 19 67 38 e3 a7 ea 79 7c e4 91 41 7e 97 d5 fd 27 5e 37 db dc be 77 c8 9d ba 7a 7a ba ba ba 3a bf 5e bb 6c cc be 9b 79 56 fb 56 71 a7 53 c9 74 6b 9e 5d 5b 60 75 ce 7d 91 9f 66 1b 5e 7d 7c bd 9c fd 98 6b ae 35 b0 9a de bb 69 ff 00 19 10 00 00 00 09 00 00 98 01 4a 51 40 19 db 12 06 04 05 30 08 01 16 34 13 23 60 e9 a0 01 cc 20 00 63 6f 4b ac d1 5a ef 8d 5d 7a ff 00 7d f2 3c 3d fe 87 69 af
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: kl\y>uooq]g?^7W?TkYoP Gfi:2DEM! S tq}$e/*zz:-g8y|A~'^7wzz:^lyVVqStk][`u}f^}|k5iJQ@04#` coKZ]z}<=i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 76 d7 6e ad f7 e9 e8 bb 9e 8b 9b df ce 8e 4e 5e 7e 7f d0 7e f5 f4 55 19 2b d7 6a ac 8b ea a3 13 a7 43 07 d7 58 ae ba e7 db a3 15 d5 99 d3 cf b3 cf ab 9f af 9f a6 57 46 2f 4a 9d f7 1d 55 7f 1d 90 00 00 00 09 30 4c 4a 81 0c 52 36 26 45 84 83 68 80 2e a4 20 00 a0 6a 42 46 ca 60 00 92 21 0d 8d d3 48 6c d7 5b be 8d da 7e 87 57 46 f7 e6 7c 8e bb 6f e9 fa 9e c5 7c 3f 23 d3 4d af 46 0e fe ab f4 be 05 be fa be 8d b4 32 c3 97 87 83 87 93 9f 0c d6 f7 ae dd df e8 5f a5 23 3a 7b 6c ef 25 5d 3a 5c 67 5d 56 b0 7d 55 92 ea ac 0e d8 e7 ea d3 9b a7 5e 5e 92 7a b9 7b f9 3b 39 f6 79 ee 66 eb b0 1d 15 fc 7d 40 00 00 00 20 45 24 0d 0c 12 61 23 b3 34 ca 03 30 74 32 64 0b 61 12 86 8b b9 1b 26 42 40 aa a2 50 d8 c1 a9 c8 61 b6 da ef d7 68 af 47 af a6 fa be 3f c4 db 7e df 53 d7 f6
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: vnN^~~U+jCXWF/JU0LJR6&Eh. jBF`!Hl[~WF|o|?#MF2_#:{l%]:\g]V}U^^z{;9yf}@ E$a#40t2da&B@PahG?~S
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 49 42 2e 80 08 94 36 08 40 db 63 aa 6c 1b 77 7a 69 ae 9b 6f bf 45 ef e8 77 f6 f5 77 55 dd e9 45 53 6d 25 9c 63 94 05 55 59 87 99 e1 78 3e 3f 97 8a eb f5 3d 9f 73 d7 ef bf de fd 7d 56 20 6b 3e 5f 81 f3 ff 00 31 e0 f8 fe 67 21 ee 7b 1e bf bf ec fa be 8f 5e f5 5d 17 26 e6 7d 15 8f 43 e7 ea 8b b9 df 2d d3 d3 3e c7 69 b2 cb 2f f9 70 80 00 00 00 42 18 86 9a 18 84 c4 8a a3 21 d3 20 92 98 4b 24 b0 14 a4 15 45 12 48 00 48 ee 98 30 1c c8 87 55 7a 69 6d ba bd 77 e8 d7 41 5e dd 3b 7a 3d 5d 1e e7 46 8e e9 ba 1b 6d 88 22 26 33 88 2e ad bc f8 bc 8f 1b c1 f0 78 70 2c fa 8f dd 3e 83 1f 23 c4 f0 fc 8e 3c fa bd 4f 5b dc f7 7d 5f 43 b7 af 7d 73 be 8b 70 6f a4 e7 d1 70 6c a7 a6 67 6c f5 17 46 3d 59 6d 2f 7b 75 42 bb 1d 9f cb 84 03 40 00 00 93 10 c4 9b 10 c5 23 62 64 d1 20 d8
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: IB.6@clwzioEwwUESm%cUYx>?=s}V k>_1g!{^]&}C->i/pB! K$EHH0UzimwA^;z=]Fm"&3.xp,>#<O[}_C}spoplglF=Ym/{uB@#bd


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                12192.168.2.1749720172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC720OUTGET /_Resources/Static/Packages/Pdfforge.Website/Images/pdfforge_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4405
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "67583c59-1135"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286859
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540fbbf25eb2f-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC900INData Raw: 3c 73 76 67 20 69 64 3d 22 45 62 65 6e 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 45 62 65 6e 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 31 2e 33 34 20 32 35 34 2e 32 35 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 64 62 32 33 32 35 3b 7d 2e 63 6c 73 2d 32 7b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 32 32 32 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 64 66 66 6f 72 67 65 20 6c 6f 67 6f 5f 6e 65 75 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 32 38 33 30 22 20 63 6c 61 73 73 3d 22 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <svg id="Ebene_1" data-name="Ebene 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1031.34 254.25"><defs><style>.cls-1{fill:#db2325;}.cls-2{isolation:isolate;}.cls-3{fill:#222;}</style></defs><title>pdfforge logo_neu</title><path id="path2830" class="c
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 33 35 2c 33 2e 31 35 2c 37 2e 32 31 2c 34 2e 36 37 2c 31 31 2e 35 2c 34 2e 36 37 2c 31 33 2e 31 38 61 35 2e 39 32 2c 35 2e 39 32 2c 30 2c 30 2c 31 2d 2e 34 32 2c 31 2e 38 35 63 2d 2e 38 35 2c 32 2d 32 2e 34 32 2c 32 2e 31 32 2d 35 2e 37 36 2e 34 37 2d 36 2e 39 32 2d 33 2e 34 33 2d 31 35 2e 35 34 2d 31 31 2e 39 34 2d 32 32 2e 33 36 2d 32 32 2e 30 38 61 31 31 36 2e 33 37 2c 31 31 36 2e 33 37 2c 30 2c 30 2c 31 2d 39 2e 33 2d 31 37 2e 39 34 63 2d 38 2d 32 31 2e 33 38 2d 38 2e 32 31 2d 34 33 2e 35 38 2d 2e 36 35 2d 36 37 2e 35 32 2c 37 2e 38 35 2d 32 34 2e 38 33 2c 32 38 2e 35 31 2d 35 36 2e 35 2c 35 31 2e 37 2d 37 39 2e 32 34 43 39 33 2e 33 2c 33 34 2e 31 36 2c 31 31 33 2e 32 31 2c 32 32 2e 33 39 2c 31 33 33 2e 35 39 2c 31 37 2e 38 63 35 2e 31 33 2d 31 2e 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 35,3.15,7.21,4.67,11.5,4.67,13.18a5.92,5.92,0,0,1-.42,1.85c-.85,2-2.42,2.12-5.76.47-6.92-3.43-15.54-11.94-22.36-22.08a116.37,116.37,0,0,1-9.3-17.94c-8-21.38-8.21-43.58-.65-67.52,7.85-24.83,28.51-56.5,51.7-79.24C93.3,34.16,113.21,22.39,133.59,17.8c5.13-1.1
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC1369INData Raw: 2d 35 31 2e 30 35 2c 30 2c 33 37 2e 37 2c 33 37 2e 37 2c 30 2c 30 2c 30 2c 30 2c 35 31 2e 37 35 2c 33 34 2e 39 32 2c 33 34 2e 39 32 2c 30 2c 30 2c 30 2c 35 31 2e 30 35 2c 30 2c 33 37 2e 37 2c 33 37 2e 37 2c 30 2c 30 2c 30 2c 30 2d 35 31 2e 37 35 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 36 2e 39 34 20 2d 31 36 2e 38 35 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 34 35 2e 31 38 2c 35 35 2e 31 31 71 2d 38 2e 30 38 2c 30 2d 31 30 2e 36 33 2c 33 2e 37 61 31 35 2e 35 31 2c 31 35 2e 35 31 2c 30 2c 30 2c 30 2d 32 2e 35 34 2c 39 56 31 31 31 2e 37 68 32 37 76 31 35 48 35 33 32 76 38 36 2e 36 33 48 35 31 35 2e 38 34 56 31 32 36 2e 37 32 48 34 39 35 2e 32 38 76 2d 31 35 68 32 30 2e 35 36
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -51.05,0,37.7,37.7,0,0,0,0,51.75,34.92,34.92,0,0,0,51.05,0,37.7,37.7,0,0,0,0-51.75Z" transform="translate(-16.94 -16.85)"/><path class="cls-1" d="M545.18,55.11q-8.08,0-10.63,3.7a15.51,15.51,0,0,0-2.54,9V111.7h27v15H532v86.63H515.84V126.72H495.28v-15h20.56
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC767INData Raw: 35 32 2e 37 32 2c 30 2c 30 2c 31 2d 31 30 34 2e 36 36 2c 38 2e 37 38 68 31 36 2e 35 41 33 35 2e 31 39 2c 33 35 2e 31 39 2c 30 2c 30 2c 30 2c 38 34 34 2e 38 39 2c 32 34 34 2e 31 39 5a 6d 35 32 2d 31 30 37 2e 35 34 61 33 33 2e 34 38 2c 33 33 2e 34 38 2c 30 2c 30 2c 30 2d 32 35 2e 35 32 2d 31 31 2e 30 39 71 2d 31 34 2e 38 33 2c 30 2d 32 35 2e 34 31 2c 31 31 2e 30 39 61 33 37 2e 33 39 2c 33 37 2e 33 39 2c 30 2c 30 2c 30 2c 30 2c 35 31 2e 37 35 71 31 30 2e 35 38 2c 31 31 2e 30 38 2c 32 35 2e 34 31 2c 31 31 2e 30 39 61 33 33 2e 34 38 2c 33 33 2e 34 38 2c 30 2c 30 2c 30 2c 32 35 2e 35 32 2d 31 31 2e 30 39 2c 33 37 2e 37 2c 33 37 2e 37 2c 30 2c 30 2c 30 2c 30 2d 35 31 2e 37 35 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 36 2e 39
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 52.72,0,0,1-104.66,8.78h16.5A35.19,35.19,0,0,0,844.89,244.19Zm52-107.54a33.48,33.48,0,0,0-25.52-11.09q-14.83,0-25.41,11.09a37.39,37.39,0,0,0,0,51.75q10.58,11.08,25.41,11.09a33.48,33.48,0,0,0,25.52-11.09,37.7,37.7,0,0,0,0-51.75Z" transform="translate(-16.9


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                13192.168.2.1749721172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC724OUTGET /_target/fd18bdfffbe266ca7844a2cce5d3795611700266/key_highlight_1-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 192
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=301
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="key_highlight_1-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "27eedb9d465dec7c6792d9dbcfccb536"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:58:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 103440
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540fcd9576b70-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC192INData Raw: 52 49 46 46 b8 00 00 00 57 45 42 50 56 50 38 4c ab 00 00 00 2f 2f c0 0b 00 8f a0 a8 6d 24 27 cb 1f e9 fe f7 7a 09 0d 33 6d db 98 3f b9 c2 d8 fe ed af c2 b6 6d 1b fd 7f 70 76 ab f9 0f eb 7d cf fe 0f ca 04 a8 e6 08 54 01 6d 97 20 f4 5d 02 05 94 09 70 1b 80 6d db c0 8d a4 dc f1 ff b9 4e 81 30 7a 8a e8 ff 04 f0 7d b9 db 8d 65 87 b2 43 d9 a1 7a 5d db cf 03 00 54 a7 19 c2 b2 c3 ed d6 d8 f5 58 7f 1e 1e 8d c6 23 80 46 f9 2e 6a 94 e7 a4 69 94 27 34 8d f2 84 66 a3 3c 21 d2 27 00 0c db cf 77 9f 84 70 e9 72 c2 8d 61 c7 78 0c eb cf 47 27 06 80 89 d6 61 c7 b0 63 d8 71 b3 7b 03 02 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L//m$'z3m?mpv}Tm ]pmN0z}eCz]TX#F.ji'4f<!'wpraxG'acq{


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                14192.168.2.1749722172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC724OUTGET /_target/7076b7705bdfcd98886761cfcd066a094b868262/key_highlight_2-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 358
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=554
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="key_highlight_2-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "f4bd02ea04aff9dad3d2fb2f6cfcf0d6"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:58:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 116161
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540fc3bb181c1-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC358INData Raw: 52 49 46 46 5e 01 00 00 57 45 42 50 56 50 38 4c 52 01 00 00 2f 2c c0 0a 00 7f a1 a0 6d 1b 26 e5 cf b8 3b a1 61 a6 6d 9b 8c 3f dc a5 77 0c a4 6d 93 fb d7 fc 6e fe c3 b6 1f 98 31 02 4c 0d 31 7b 84 c0 31 ff 8c 59 08 19 8e 40 0d 51 23 84 21 6a 84 f5 09 c2 fa 04 38 34 b3 08 34 81 1a 63 16 18 81 98 85 90 19 03 47 6e 24 29 52 ce 32 33 33 f3 6e fd ff 7b 0d d5 d9 25 ed 3d a2 ff 0a dc b6 51 b2 f5 98 e1 13 f2 77 b6 d9 d8 82 8d 2d d8 d8 82 8d 25 66 fe db cf 87 2d 18 f9 25 6c 0b 13 bf eb 29 a0 9f c7 0a 96 9a c1 d3 98 de 3e 1b 2b 55 4e 41 b7 7c ed 83 5d 7c 24 20 5b bf aa 63 12 df af aa fb 85 2d ab 48 8c aa 52 8b c1 c7 8f 98 87 2a 80 88 0e 00 7a c2 d8 19 c0 24 cd c4 71 15 ca 4a 40 29 4d db af 85 a3 07 e0 c9 2c bc 49 b2 a4 b6 0a a0 63 f8 a5 00 8c 32 38 32 99 ba 61 a6 c6
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFF^WEBPVP8LR/,m&;am?wmn1L1{1Y@Q#!j844cGn$)R233n{%=Qw-%f-%l)>+UNA|]|$ [c-HR*z$qJ@)M,Ic282a


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                15192.168.2.1749723172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC725OUTGET /_target/fdb2eacb82f3bd17d5664fb536147026ce50578d/Ikey_highlight_3-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 298
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=472
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="Ikey_highlight_3-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "fcb7bfe8d8525723dd356c621f9bf5e3"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:58:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 568977
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540fda9970f95-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC298INData Raw: 52 49 46 46 22 01 00 00 57 45 42 50 56 50 38 4c 16 01 00 00 2f 2c c0 0a 00 3f 81 a0 6d db e4 fc 11 bf dd 16 1a 66 da b6 c9 f8 c3 6d 76 c7 40 da 36 bb 7f cd 6f e6 3f cc 2c 40 0c 10 43 c3 d1 25 1f 83 a6 46 86 a3 e3 fb 88 c7 70 93 05 90 33 3e 19 99 31 32 40 8d 51 11 6a 00 9b 7e 68 84 1a b8 92 24 d9 b4 fa da 78 b6 71 f6 bf c5 13 67 f4 f8 1b d1 7f 06 6e 1b 29 4a da 63 86 4f b8 5f e6 f3 b8 3f be 8e 49 0c 20 5d bf 88 0e a1 8b 97 b0 86 27 f2 c4 37 3d b7 49 4f 4c 3d 27 37 00 28 7a e2 5a 6c 0c de 87 db 81 37 7b f0 a4 10 a8 d7 29 04 a7 2c 57 98 cd 45 66 4e 6f 02 a4 ff 9b cd 99 b0 bc bd 80 0d e2 30 23 d2 9b 05 52 f8 04 85 8f 01 5a 64 77 cf 39 0e a2 87 2f 17 35 6c f9 a8 d9 d3 0a 79 68 b9 24 c1 3e 0c 23 3c ad 7a 86 46 a8 7e 13 26 6c 0d 07 e2 c2 d4 f2 31 84 61 df 6f 6b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFF"WEBPVP8L/,?mfmv@6o?,@C%Fp3>12@Qj~h$xqgn)JcO_?I ]'7=IOL='7(zZl7{),WEfNo0#RZdw9/5lyh$>#<zF~&l1aok


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                16192.168.2.1749724172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:31 UTC728OUTGET /_target/43d56402e17f37ecdf2fcb792d440599d20529e7/feature_convert_pdf-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:31 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 242
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=366
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_convert_pdf-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "8b9ff838d1fcd942a22961f6529cec8c"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:56:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1283247
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540feedb741c6-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC242INData Raw: 52 49 46 46 ea 00 00 00 57 45 42 50 56 50 38 4c de 00 00 00 2f 2f c0 0b 10 87 60 2a 92 8d 7d fa a7 50 92 2f 6a 98 69 db 26 19 ac 91 19 7f 06 bb 5a 35 01 90 30 8c fe a5 e8 60 17 2e 31 10 49 c6 46 79 51 34 d0 44 65 4d 04 e0 bb ef 3d c0 81 ae 6a 14 35 30 81 b9 b8 bc c8 8d f4 5d 6a 54 fb 05 c7 8d 24 29 d2 30 cf ec fa 6f ee 60 77 ed e1 2f a2 ff 0e dc b6 71 24 59 de de 77 ef 1e 21 1e 48 e3 a4 dc 34 98 d2 60 dd 71 b9 b1 4c 42 99 45 b2 08 64 15 c7 46 18 1b e1 34 2a f4 b3 fc 0b e4 1b 4c 6e e5 46 21 7b 84 b8 6a 17 c9 e2 86 86 49 17 4d bd 90 33 77 19 85 b1 14 7a a0 34 ba 43 1d 43 fa 4e 2e c1 26 3a f0 77 e8 95 76 14 a4 94 92 8a 35 5d 2a 2c 8f 28 6e ba 68 8c 45 ce 38 3d 4a 82 55 e8 81 42 2f f8 7f 20 d8 1f ed 7f 15 90 47 78 2e 02
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L//`*}P/ji&Z50`.1IFyQ4DeM=j50]jT$)0o`w/q$Yw!H4`qLBEdF4*LnF!{jIM3wz4CCN.&:wv5]*,(nhE8=JUB/ Gx.


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                17192.168.2.1749725172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC723OUTGET /_target/1e7933e9262defe54359709868cbae66a5bb48c6/feature_tokens-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 308
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=430
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_tokens-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "60fa88b1bc4e08953513a0f28db4f593"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286346
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540ffc873d6b1-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC308INData Raw: 52 49 46 46 2c 01 00 00 57 45 42 50 56 50 38 4c 20 01 00 00 2f 2d 40 0b 10 bf a0 26 92 a4 a8 ef 78 32 fc 2b 22 c2 13 6b 43 51 db 46 92 67 f8 63 19 22 fb 5b 34 f7 2e a2 36 92 d2 bb d7 b9 40 09 8e 71 82 26 58 04 91 a4 e4 68 70 91 68 44 04 b0 91 91 ac 60 02 02 e4 67 71 5e bb bd fb e2 ce 03 e6 bf 1f f9 79 a7 f6 35 c8 e0 3e a5 14 51 a2 c1 eb 6d 48 e4 87 a2 20 42 40 92 64 bb 6d f3 00 f2 03 8a 48 0a ef fe 67 15 3f f1 f9 e9 95 57 11 fd 9f 80 2c 47 26 cc 1f 23 c9 22 c3 3a 8b 48 72 26 c9 99 a4 03 0a 8b 81 24 67 92 cc 66 35 49 ce e4 62 54 58 8c b2 0b 3d 9b 3c ba f2 7c 78 b8 7e d9 37 06 bf 77 07 68 64 2f 2c 83 ac f0 80 46 be f9 26 2b 66 63 08 21 1a a0 f1 b7 c2 41 e1 6c 01 90 c5 32 9f 62 73 6c 74 a8 59 96 30 bb ec 1a e4 87 1f b2 fb 18 64 2d 2c 8d ec 9a a5 76 fb b2 a2
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFF,WEBPVP8L /-@&x2+"kCQFgc"[4.6@q&XhphD`gq^y5>QmH B@dmHg?W,G&#":Hr&$gf5IbTX=<|x~7whd/,F&+fc!Al2bsltY0d-,v


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                18192.168.2.1749726172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC408OUTGET /_Resources/Static/Packages/Pdfforge.Website/Images/pdfforge_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 4405
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: "67583c59-1135"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286837
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540ffcb6c7ca0-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC900INData Raw: 3c 73 76 67 20 69 64 3d 22 45 62 65 6e 65 5f 31 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 45 62 65 6e 65 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 33 31 2e 33 34 20 32 35 34 2e 32 35 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 64 62 32 33 32 35 3b 7d 2e 63 6c 73 2d 32 7b 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 23 32 32 32 3b 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 64 65 66 73 3e 3c 74 69 74 6c 65 3e 70 64 66 66 6f 72 67 65 20 6c 6f 67 6f 5f 6e 65 75 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 69 64 3d 22 70 61 74 68 32 38 33 30 22 20 63 6c 61 73 73 3d 22 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <svg id="Ebene_1" data-name="Ebene 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 1031.34 254.25"><defs><style>.cls-1{fill:#db2325;}.cls-2{isolation:isolate;}.cls-3{fill:#222;}</style></defs><title>pdfforge logo_neu</title><path id="path2830" class="c
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 33 35 2c 33 2e 31 35 2c 37 2e 32 31 2c 34 2e 36 37 2c 31 31 2e 35 2c 34 2e 36 37 2c 31 33 2e 31 38 61 35 2e 39 32 2c 35 2e 39 32 2c 30 2c 30 2c 31 2d 2e 34 32 2c 31 2e 38 35 63 2d 2e 38 35 2c 32 2d 32 2e 34 32 2c 32 2e 31 32 2d 35 2e 37 36 2e 34 37 2d 36 2e 39 32 2d 33 2e 34 33 2d 31 35 2e 35 34 2d 31 31 2e 39 34 2d 32 32 2e 33 36 2d 32 32 2e 30 38 61 31 31 36 2e 33 37 2c 31 31 36 2e 33 37 2c 30 2c 30 2c 31 2d 39 2e 33 2d 31 37 2e 39 34 63 2d 38 2d 32 31 2e 33 38 2d 38 2e 32 31 2d 34 33 2e 35 38 2d 2e 36 35 2d 36 37 2e 35 32 2c 37 2e 38 35 2d 32 34 2e 38 33 2c 32 38 2e 35 31 2d 35 36 2e 35 2c 35 31 2e 37 2d 37 39 2e 32 34 43 39 33 2e 33 2c 33 34 2e 31 36 2c 31 31 33 2e 32 31 2c 32 32 2e 33 39 2c 31 33 33 2e 35 39 2c 31 37 2e 38 63 35 2e 31 33 2d 31 2e 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 35,3.15,7.21,4.67,11.5,4.67,13.18a5.92,5.92,0,0,1-.42,1.85c-.85,2-2.42,2.12-5.76.47-6.92-3.43-15.54-11.94-22.36-22.08a116.37,116.37,0,0,1-9.3-17.94c-8-21.38-8.21-43.58-.65-67.52,7.85-24.83,28.51-56.5,51.7-79.24C93.3,34.16,113.21,22.39,133.59,17.8c5.13-1.1
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 2d 35 31 2e 30 35 2c 30 2c 33 37 2e 37 2c 33 37 2e 37 2c 30 2c 30 2c 30 2c 30 2c 35 31 2e 37 35 2c 33 34 2e 39 32 2c 33 34 2e 39 32 2c 30 2c 30 2c 30 2c 35 31 2e 30 35 2c 30 2c 33 37 2e 37 2c 33 37 2e 37 2c 30 2c 30 2c 30 2c 30 2d 35 31 2e 37 35 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 36 2e 39 34 20 2d 31 36 2e 38 35 29 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 22 20 64 3d 22 4d 35 34 35 2e 31 38 2c 35 35 2e 31 31 71 2d 38 2e 30 38 2c 30 2d 31 30 2e 36 33 2c 33 2e 37 61 31 35 2e 35 31 2c 31 35 2e 35 31 2c 30 2c 30 2c 30 2d 32 2e 35 34 2c 39 56 31 31 31 2e 37 68 32 37 76 31 35 48 35 33 32 76 38 36 2e 36 33 48 35 31 35 2e 38 34 56 31 32 36 2e 37 32 48 34 39 35 2e 32 38 76 2d 31 35 68 32 30 2e 35 36
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -51.05,0,37.7,37.7,0,0,0,0,51.75,34.92,34.92,0,0,0,51.05,0,37.7,37.7,0,0,0,0-51.75Z" transform="translate(-16.94 -16.85)"/><path class="cls-1" d="M545.18,55.11q-8.08,0-10.63,3.7a15.51,15.51,0,0,0-2.54,9V111.7h27v15H532v86.63H515.84V126.72H495.28v-15h20.56
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC767INData Raw: 35 32 2e 37 32 2c 30 2c 30 2c 31 2d 31 30 34 2e 36 36 2c 38 2e 37 38 68 31 36 2e 35 41 33 35 2e 31 39 2c 33 35 2e 31 39 2c 30 2c 30 2c 30 2c 38 34 34 2e 38 39 2c 32 34 34 2e 31 39 5a 6d 35 32 2d 31 30 37 2e 35 34 61 33 33 2e 34 38 2c 33 33 2e 34 38 2c 30 2c 30 2c 30 2d 32 35 2e 35 32 2d 31 31 2e 30 39 71 2d 31 34 2e 38 33 2c 30 2d 32 35 2e 34 31 2c 31 31 2e 30 39 61 33 37 2e 33 39 2c 33 37 2e 33 39 2c 30 2c 30 2c 30 2c 30 2c 35 31 2e 37 35 71 31 30 2e 35 38 2c 31 31 2e 30 38 2c 32 35 2e 34 31 2c 31 31 2e 30 39 61 33 33 2e 34 38 2c 33 33 2e 34 38 2c 30 2c 30 2c 30 2c 32 35 2e 35 32 2d 31 31 2e 30 39 2c 33 37 2e 37 2c 33 37 2e 37 2c 30 2c 30 2c 30 2c 30 2d 35 31 2e 37 35 5a 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 31 36 2e 39
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 52.72,0,0,1-104.66,8.78h16.5A35.19,35.19,0,0,0,844.89,244.19Zm52-107.54a33.48,33.48,0,0,0-25.52-11.09q-14.83,0-25.41,11.09a37.39,37.39,0,0,0,0,51.75q10.58,11.08,25.41,11.09a33.48,33.48,0,0,0,25.52-11.09,37.7,37.7,0,0,0,0-51.75Z" transform="translate(-16.9


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                19192.168.2.1749728172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC416OUTGET /_target/fdc93e7d71ffc3b8ab03ce9395f7bb07468cd7f3/banner_w1920_merged-min.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC564INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 108651
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: status=not_needed
                                                                                                                                                                                                                                                                                                                                                                                etag: "397e0303e0c6996f32722e6654033898"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:46:07 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286345
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902540fff817d65f-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC805INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c 01 04 04 04 04 04 04 04 04 04 04 06 06 05 06 06 08 07 07 07 07 08 0c 09 09 09 09 09 0c 13 0c 0e 0c 0c 0e 0c 13 11 14 10 0f 10 14 11 1e 17 15 15 17 1e 22 1d 1b 1d 22 2a 25 25 2a 34 32 34 44 44 5c ff c2 00 11 08 03 84 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1d 00 00 03 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 09 08 ff da 00 08 01 01 00 00 00 00 ff 00 0b 20 00 00 00 12 00 01 30 00 90 00 a3 36 c0 09 00 0a 24 00 04 81 a2 89 1b 00 24 06 c0 25 b9 2d b0 62 40 36 36 12 0c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: JFIF""*%%*424DD\""*%%*424DD\" 06$$%-b@66
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 12 06 8a 24 6c 00 90 19 44 a1 b0 45 5b 40 00 26 d9 49 a0 74 39 40 90 29 4c 40 55 24 84 00 f6 f4 e3 cc d7 e9 7f 57 fb bf a7 d9 69 ec fa 1d 5b 54 16 08 ea ec e9 a8 c3 39 aa d1 0d ef be f4 63 3b 74 74 ef a6 da dc e6 3a ba ab 33 c3 35 55 57 ad 28 39 72 e9 8c ff 00 91 68 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 20 68 a2 46 c0 09 02 98 e6 1b 68 43 d2 90 86 93 07 45 02 18 d9 20 29 04 90 36 87 42 91 00 3d bd 0c bc ed 7e 87 f6 5f d8 be 4f d8 f5 f7 f4 3b fa 68 95 6e e6 fa 7a b5 d6 23 1b d2 a9 ba a7 be ce 32 ae be be 9b 76 46 79 6d ae da ea c3 3e 4c 25 d5 69 a6 ae cf 3f 68 a3 f9 12 80 00 00 00 48 00 04 c0 02 40 02 8c db 00 24 00 28 90 00 12 06 8a 24 6c 00 90 29 8e 14 d5 08 46 96 84 a9 20 1d 3a 04 31 b7 28 12 90 12 1b 18 c9 4d 20 2b 5e cc 38 b6 f6 ff
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: $lDE[@&It9@)L@U$Wi[T9c;tt:35UW(9rhL$(@ hFhCE )6B=~_O;hnz#2vFym>L%i?hH@$($l)F :1(M +^8
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: b4 fe 5d f6 b3 2a 25 48 f4 59 8e 99 4c 1b aa 81 a6 e8 a0 66 42 9a 82 79 3f 9d a8 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 20 68 a2 46 c0 09 00 a6 c0 01 4a 90 6e 9b a1 8c 48 0a 6c 01 4a 00 01 0d d5 30 23 20 07 75 18 d7 da fe b7 e1 ef f3 5c 9d 9e bf ad ea fb ff 00 41 f4 de ff 00 ab aa 88 cd de 97 56 f5 df e5 b8 7d fc 84 a1 03 6a 68 6d 8e 98 e9 a6 34 e8 6d d6 20 12 66 72 7f 38 90 00 00 00 09 00 00 98 00 48 00 51 9b 60 04 80 05 12 00 02 40 d1 44 8d 80 12 01 45 03 60 28 42 28 a2 9b 1a 90 0b 60 02 94 00 02 29 ba 6d 99 66 0d 53 ac a3 5f d7 7d fc 70 f9 dc 7b 7d 4f 53 d0 f5 7d df a5 fa af 5f b5 a5 4e 91 5a bd f5 fc c7 ee 73 89 64 0e 6d cb 6d 8e 9a 74 ed cb 63 4d 8c 53 23 8a 90 e0 fe 6e 20 00 00 00 12 00 01 30 00 90 00 a3 36 c0 09 00 0a 24 00 04 81
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ]*%HYLfBy?L$(@ hFJnHlJ0# u\AV}jhm4m fr8HQ`@DE`(B(`)mfS_}p{}OS}_NZsdmmtcMS#n 06$
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 4f 10 b9 ce 11 45 97 f6 df 75 f9 be bd 3d 7d 5d fc de 67 47 67 6f 47 5f 77 a9 c5 e7 7d 1f ea bf 45 ee 7a 3d 3a 3c 32 f8 7f 73 b8 06 31 94 55 37 4d ba aa 06 36 db 58 ef 2f 6e 6d 6c 81 ad 0c b2 f3 bf 97 a8 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 20 68 a2 46 c0 a2 64 02 88 43 63 06 0d 03 60 ee 94 b0 12 29 b1 6b e8 69 a9 63 6d df 67 b3 d9 e0 7c ef 26 79 03 aa 36 fd 6f 8b e5 77 ea ed eb 3c fc fa fb 7a fa 3a 3a bb 7c 98 fa ef ba fa ae cf 6b de ec 3c 37 f0 5f 72 e4 6d b6 0d d5 3a 1d 53 6d d0 ca 6c e7 ea c3 65 1b 22 80 a5 93 c7 8b f9 70 80 00 00 00 48 00 04 c0 02 40 02 8c db 00 24 00 28 90 00 12 06 8a 24 6c 0a 14 00 51 08 6c 00 06 c6 03 77 4a 58 09 05 b3 7e da d6 87 74 d2 1d 74 fb 7e b7 9d f2 de 16 74 51 5d 9f bc fe 57 9e fd 7d 95 c3 87 57 5f 5f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: OEu=}]gGgoG_w}Ez=:<2s1U7M6X/nmlL$(@ hFdCc`)kicmg|&y6ow<z::|k<7_rm:Smle"pH@$($lQlwJX~tt~tQ]W}W__
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 79 ed 96 7e 4f f2 b9 00 00 00 00 90 00 09 80 04 80 05 19 b6 00 48 00 51 20 00 24 0d 14 48 d8 01 25 38 28 84 36 00 99 40 01 54 dc f4 68 5d 30 6a 8b a6 98 ea 86 06 96 ed eb 75 ae ba fd 8f e8 3f 3d ae ba 6b ad eb a6 ba ef df f4 5f 43 b7 93 f3 dc 9b fa 1e 9f b3 e8 7a 1d 7b fc 07 b5 e8 d3 06 ea aa 91 55 4d d0 f3 9e b3 9f b0 e7 ec c2 ef 3e be 6e be 7d f2 ae 9c d5 35 35 a6 15 87 9f fc aa 40 00 00 00 24 00 02 60 01 20 01 46 6d 80 12 00 14 48 00 09 03 45 12 36 00 48 ea 0a 21 0d 80 4b 74 00 37 55 5a d3 a6 53 02 9b 6c 07 4c aa 1d b7 5a 5d ed 7a 74 7e 9d ea 79 da e9 ae 9a bd 36 df 6d 35 be cf 73 e8 bd 1e 5e 4f 5b d0 ec df 56 bf 21 fd 21 d3 06 ea aa c6 ca b6 2c 77 df 13 a7 23 a7 9f 73 2e ce 4e de 6e ce 5d eb 3d de 69 d3 c3 a3 1c bc cf e5 62 00 00 00 01 20 00 13 00 09
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y~OHQ $H%8(6@Th]0ju?=k_Cz{UM>n}55@$` FmHE6H!Kt7UZSlLZ]zt~y6m5s^O[V!!,w#s.Nn]=ib
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: e9 eb bc 79 1d 7f b0 7c 77 bf ec 77 f5 2f 3b e7 f3 ee f4 7b fa 7a 7b 7b 77 e4 e4 ea e9 ea e8 e8 e9 df 4c 1f d7 27 d3 57 94 df 4d bc 1f 55 ac b5 e8 30 e8 e8 cb 3e c3 9f b1 61 d9 8e 9a e5 d5 cb d9 cf d3 99 d3 89 ad 48 6b cd 7c d8 7f 25 10 00 00 00 09 00 00 98 00 48 00 51 9b 60 04 80 05 12 00 02 40 d1 44 8d 80 12 14 d0 42 1b 00 1b 65 96 0d d9 42 60 0d 8c b0 02 80 27 20 3a bb bd 1e fe 8c fd af 6b e0 7e c7 e9 7d 3e fe da e4 f9 ff 00 33 af bf d4 f5 7a fa bc ec 7a 7a ba 7a 7a 77 d3 5d fc 1f b9 f5 c2 62 f7 d2 a2 6f a9 ce 7b 74 2c 2f b0 c3 6d f1 7d 78 9d 5c bb 69 97 67 27 7f 1f 67 3e e6 7b d4 3a aa cb 5c b0 c7 f9 20 80 00 00 00 48 00 04 c0 02 40 02 8c db 00 24 00 28 90 00 12 06 8a 24 6c 00 90 77 21 08 6c 00 29 97 4d 85 0d d0 c0 18 0e 98 05 00 41 d7 8e 11 d5 e9 7a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: y|ww/;{z{{wL'WMU0>aHk|%HQ`@DBeB`' :k~}>3zzzzzw]bo{t,/m}x\ig'g>{:\ H@$($lw!l)MAz
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 77 df 4d 04 81 02 43 60 5d d6 af af f6 9f ce f2 da 7a bd 5f 5f b7 bf a4 e5 e2 ec f7 7d 3e ae 1e 6e ce be be ff 00 4b ab 5d 7b 3e 37 f4 73 3c 9d f4 bb ce 6b b1 98 5f 4e ab 0d ba 4c 36 e8 ce 3b 33 cf b6 33 ec e7 de f2 ea e7 ec e7 e9 97 d3 91 a5 4a 7b f3 3a f5 ff 00 8c 68 00 00 00 04 80 00 4c 00 24 00 28 cd b0 02 40 02 89 00 01 16 34 d4 c8 d8 3a 68 00 ad 36 a7 0b 1e 79 24 02 81 20 61 49 0d bb df a3 7d 18 d9 28 00 2a a9 0f d8 fd 8b f3 ac 75 be 8e 8e bf 5f d2 ed de b3 ce fd 2f 67 bb 9f 83 a3 a7 af d1 f6 3b 74 c7 c2 fb 31 f4 15 13 5b eb 51 1a 74 d2 cf 5e 87 85 f5 3e 7d ba 79 b4 e9 c3 4e 8e 5e a7 1d 7c 9d fc 7d dc fd 24 74 bc cb 75 9e b8 6d eb 7f 18 50 00 00 00 09 00 00 98 00 48 00 51 9b 60 04 80 05 12 03 a0 26 06 8a 6c 6c 14 a9 01 f6 7a 13 c1 cc cd 2f ab 1e 54
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: wMC`]z__}>nK]{>7s<k_NL6;33J{:hL$(@4:h6y$ aI}(*u_/g;t1[Qt^>}yN^|}$tumPHQ`&llz/T
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: ff 00 b3 d9 6b a7 db f4 6c 5c bc 8f a3 b3 bb ad 79 7f a4 f6 e4 3e 9b 75 8b d3 a6 a2 6f a6 8c 6f b2 b9 ce 9d 71 5d 67 3f 5e dc 9d 37 cd dd 95 ed 8f 57 3f 54 6b 59 6f 50 ee ab 1e 9e eb bf e3 0a 00 00 00 01 20 00 13 00 04 c2 47 66 69 94 c5 98 3a 19 32 0e 98 44 03 45 da 4d 93 21 20 05 53 06 20 74 e9 db 90 71 ce 7d 0f 24 65 97 a1 d5 e9 fa 1d da 2f a0 f1 ff 00 2a bd 7a 7a 3a 2d 91 19 67 38 e3 a7 ea 79 7c e4 91 41 7e 97 d5 fd 27 5e 37 db dc be 77 c8 9d ba 7a 7a ba ba ba 3a bf 5e bb 6c cc be 9b 79 56 fb 56 71 a7 53 c9 74 6b 9e 5d 5b 60 75 ce 7d 91 9f 66 1b 5e 7d 7c bd 9c fd 98 6b ae 35 b0 9a de bb 69 ff 00 19 10 00 00 00 09 00 00 98 01 4a 51 40 19 db 12 06 04 05 30 08 01 16 34 13 23 60 e9 a0 01 cc 20 00 63 6f 4b ac d1 5a ef 8d 5d 7a ff 00 7d f2 3c 3d fe 87 69 af
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: kl\y>uooq]g?^7W?TkYoP Gfi:2DEM! S tq}$e/*zz:-g8y|A~'^7wzz:^lyVVqStk][`u}f^}|k5iJQ@04#` coKZ]z}<=i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 76 d7 6e ad f7 e9 e8 bb 9e 8b 9b df ce 8e 4e 5e 7e 7f d0 7e f5 f4 55 19 2b d7 6a ac 8b ea a3 13 a7 43 07 d7 58 ae ba e7 db a3 15 d5 99 d3 cf b3 cf ab 9f af 9f a6 57 46 2f 4a 9d f7 1d 55 7f 1d 90 00 00 00 09 30 4c 4a 81 0c 52 36 26 45 84 83 68 80 2e a4 20 00 a0 6a 42 46 ca 60 00 92 21 0d 8d d3 48 6c d7 5b be 8d da 7e 87 57 46 f7 e6 7c 8e bb 6f e9 fa 9e c5 7c 3f 23 d3 4d af 46 0e fe ab f4 be 05 be fa be 8d b4 32 c3 97 87 83 87 93 9f 0c d6 f7 ae dd df e8 5f a5 23 3a 7b 6c ef 25 5d 3a 5c 67 5d 56 b0 7d 55 92 ea ac 0e d8 e7 ea d3 9b a7 5e 5e 92 7a b9 7b f9 3b 39 f6 79 ee 66 eb b0 1d 15 fc 7d 40 00 00 00 20 45 24 0d 0c 12 61 23 b3 34 ca 03 30 74 32 64 0b 61 12 86 8b b9 1b 26 42 40 aa a2 50 d8 c1 a9 c8 61 b6 da ef d7 68 af 47 af a6 fa be 3f c4 db 7e df 53 d7 f6
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: vnN^~~U+jCXWF/JU0LJR6&Eh. jBF`!Hl[~WF|o|?#MF2_#:{l%]:\g]V}U^^z{;9yf}@ E$a#40t2da&B@PahG?~S
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC1369INData Raw: 49 42 2e 80 08 94 36 08 40 db 63 aa 6c 1b 77 7a 69 ae 9b 6f bf 45 ef e8 77 f6 f5 77 55 dd e9 45 53 6d 25 9c 63 94 05 55 59 87 99 e1 78 3e 3f 97 8a eb f5 3d 9f 73 d7 ef bf de fd 7d 56 20 6b 3e 5f 81 f3 ff 00 31 e0 f8 fe 67 21 ee 7b 1e bf bf ec fa be 8f 5e f5 5d 17 26 e6 7d 15 8f 43 e7 ea 8b b9 df 2d d3 d3 3e c7 69 b2 cb 2f f9 70 80 00 00 00 42 18 86 9a 18 84 c4 8a a3 21 d3 20 92 98 4b 24 b0 14 a4 15 45 12 48 00 48 ee 98 30 1c c8 87 55 7a 69 6d ba bd 77 e8 d7 41 5e dd 3b 7a 3d 5d 1e e7 46 8e e9 ba 1b 6d 88 22 26 33 88 2e ad bc f8 bc 8f 1b c1 f0 78 70 2c fa 8f dd 3e 83 1f 23 c4 f0 fc 8e 3c fa bd 4f 5b dc f7 7d 5f 43 b7 af 7d 73 be 8b 70 6f a4 e7 d1 70 6c a7 a6 67 6c f5 17 46 3d 59 6d 2f 7b 75 42 bb 1d 9f cb 84 03 40 00 00 93 10 c4 9b 10 c5 23 62 64 d1 20 d8
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: IB.6@clwzioEwwUESm%cUYx>?=s}V k>_1g!{^]&}C->i/pB! K$EHH0UzimwA^;z=]Fm"&3.xp,>#<O[}_C}spoplglF=Ym/{uB@#bd


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                20192.168.2.1749730172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC412OUTGET /_target/7076b7705bdfcd98886761cfcd066a094b868262/key_highlight_2-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 521
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=554
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "f4bd02ea04aff9dad3d2fb2f6cfcf0d6"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:58:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 116162
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541003eedd6cd-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 2c 08 03 00 00 00 c6 98 c1 0d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 90 50 4c 54 45 39 a1 d4 b4 dc ef 83 c3 e4 f2 f9 fc 46 a7 d7 a8 d6 ec 5d b2 dc 8f ca e7 6a b9 de b5 dc ef 6b b8 df 9c d0 ea 5e b3 dc ce e8 f4 52 ad d9 f2 f9 fd 45 a7 d7 6b b9 df 52 ac d9 ce e7 f4 e6 f4 fa 77 be e2 da ed f7 76 be e1 83 c5 e4 a9 d6 ec c1 e2 f1 cd e8 f4 d9 ed f7 c0 e1 f1 77 bf e1 b5 db ee 9c d0 e9 b4 db ee 9b d0 e9 51 ac d9 8f c9 e7 45 a6 d6 77 be e1 e6 f3 f9 9c cf ea 6a b8 de cd e7 f4 b5 dc ee 52 ad da e6 f3 fa ff ff ff 83 c4 e4 67 c3 df c7 00 00 01 17 49 44 41 54 78 da bd d5 d9 6e 83 30 10 05 50 b7 81 50 4a 92 ee 7b b3 af 60 3c fe ff bf cb c8 51 18
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR-,gAMAasRGBPLTE9F]jk^REkRwvwQEwjRgIDATxn0PPJ{`<Q


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                21192.168.2.1749727172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC728OUTGET /_target/114074691729632436fa4b52a38e5ea5c8ec8a84/feature_secure_pdfs-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 568
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=818
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_secure_pdfs-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "70f662140d59422e24f71ddcb3ab72cd"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 62783
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254100cf8b4638-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC568INData Raw: 52 49 46 46 30 02 00 00 57 45 42 50 56 50 38 4c 23 02 00 00 2f 2f c0 0b 10 97 c2 3a 92 64 25 8d db 1f e9 90 33 f9 3d c3 c9 81 41 24 49 4e 9a 1c 05 a0 00 43 f8 77 91 ff 81 63 d0 36 92 a3 5c a7 f8 d8 9f c9 d6 61 08 db b6 95 75 09 ca e0 63 90 5a a6 19 74 23 78 e7 11 3c 21 41 12 49 ba 03 9c a1 15 1e 13 93 3b 43 62 72 31 b9 33 24 3c 26 26 17 93 0b 8f b9 03 ff 85 94 e3 3a fe fe 20 10 08 4c 18 1f 9d a1 1d 0e b8 cf 50 55 c5 38 61 ab cb 19 68 78 f3 9b 3f a4 2a 46 20 f9 cd 86 6c c5 37 fa 69 52 0c cb 72 ac eb c3 d0 cf cb be fd 20 30 61 31 40 14 72 06 41 4e 94 50 57 e6 aa 0d 27 5a d9 75 80 1f 62 44 41 68 8c 26 41 eb c9 d0 bc 51 19 d2 5e 0f 24 d8 b6 9d 28 d6 7b b8 7b e5 92 96 ef d2 8e c3 6b 77 c3 61 fe b3 29 49 25 f4 00 22 fa 3f 01 b4 83 b0 a9 3b ae 41 77 e2 a1 d8 01
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFF0WEBPVP8L#//:d%3=A$INCwc6\aucZt#x<!AI;Cbr13$<&&: LPU8ahx?*F l7iRr 0a1@rANPW'ZubDAh&AQ^$({{kwa)I%"?;Aw


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                22192.168.2.1749729172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC724OUTGET /_target/a5aaebf5ccc5154f3f4b672bc5f5553cc7ef29b6/feature_actions-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC647INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 278
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=436
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_actions-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "4e081509bbf2d1e9ce98a374df311cef"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:55:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 62783
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254100e97ef048-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC278INData Raw: 52 49 46 46 0e 01 00 00 57 45 42 50 56 50 38 4c 02 01 00 00 2f 2f c0 0b 10 ef 80 a8 91 d4 cc e1 df 04 26 79 41 6b 03 41 db b6 71 37 54 c7 72 fe 30 fe 22 6a db 46 ee 8e 3f ad 43 70 60 ee b5 1a 88 24 e3 24 f0 fd 4b a9 20 c2 49 20 40 9f f7 10 12 a0 94 94 9f fb da 5f 0f 2a 62 be 84 b0 6b cb 40 85 ac 0f 21 8b 50 a3 17 ed 91 8f 91 b9 77 e0 4a 92 6d a5 39 93 0b c4 dd 6d ff 0b 7d d4 bb 70 22 df 11 fd 9f 00 7d fd f7 0f 94 f5 77 8a 90 22 a4 08 97 a6 91 9a 46 6a 1a 97 fa cf f8 fe b2 fe 5f de e9 4c 9c cc b6 1c 72 e3 3e e1 e4 b5 84 5b ee 9d ae ba 00 77 ab 00 94 1b 73 0b b4 4e 4f 80 d9 00 a4 2b 96 c5 ce e8 4a 39 5f af d7 eb 83 47 f4 f4 6e 2c b6 d4 3e 1c 9e 93 9a bd 1c 96 54 36 b2 58 95 d3 9e b3 47 ef ae d8 28 33 ea a2 78 38 75 c0 5e a9 77 ba 0a 68 e4 f4 02 ce 03 8c 79
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L//&yAkAq7Tr0"jF?Cp`$$K I @_*bk@!PwJm9m}p"}w"Fj_Lr>[wsNO+J9_Gn,>T6XG(3x8u^why


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                23192.168.2.1749731172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC735OUTGET /_target/be35f60e71800e08896e75f793d6f019695bc0af/feature_archive_with_pdf_a-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC659INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 454
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=657
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_archive_with_pdf_a-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "ff4edcd3ab5090d07cc8e000bc32544f"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:55:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 560865
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254100fa5f8268-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC454INData Raw: 52 49 46 46 be 01 00 00 57 45 42 50 56 50 38 4c b1 01 00 00 2f 2d 40 0b 10 c7 c1 38 92 14 28 0d f9 07 ea ed ef 56 48 83 41 24 49 4e fa 03 c8 c1 11 ae 10 97 8c 64 96 41 24 49 8d 9a 64 00 ff 5a f0 82 0b 3e 2e 43 d8 b6 ad ac 6b f0 50 32 fc a0 64 90 41 99 74 0d 3a 8f e0 05 74 b2 70 6e c7 d9 f7 fd 68 fc 67 de ef 7c c7 7b da 24 a2 f0 4c db b0 4c a1 88 9a 2b 94 b5 ae 47 89 28 aa fc 04 a5 44 91 44 fd 28 25 7e 14 e1 a7 88 0f 3a f9 5b cb e0 6d d5 30 ea bc c6 8f 60 62 51 20 4a 74 44 48 28 94 68 2a 53 9f 28 99 7f da 7d cc eb c3 51 ff 5f 9d 34 20 c8 b6 9d b6 79 61 66 52 98 f4 64 85 51 56 f7 bf b5 80 e5 9f 2e 20 a2 ff 13 e0 5d 9a 31 92 a7 e3 e2 10 1e a1 bd 73 2e 16 e6 62 61 2e 16 e6 62 61 2e 16 e6 62 61 ee 4f 98 17 f1 d9 4b 98 73 9a 82 22 d9 d1 11 69 ef 98 92 b4 e8 f1
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/-@8(VHA$INdA$IdZ>.CkP2dAt:tpnhg|{$LL+G(DD(%~:[m0`bQ JtDH(h*S(}Q_4 yafRdQV. ]1s.ba.ba.baOKs"i


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                24192.168.2.1749732172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC412OUTGET /_target/fd18bdfffbe266ca7844a2cce5d3795611700266/key_highlight_1-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 273
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=301
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "27eedb9d465dec7c6792d9dbcfccb536"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:58:30 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 103441
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254101baba2cd9-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC273INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 36 50 4c 54 45 39 a1 d4 ff ff ff f2 f9 fc e6 f3 fa e6 f3 f9 b5 dc ef b5 dc ee 9c d0 ea 9b d0 e9 9c cf ea 9b cf e9 83 c5 e4 83 c4 e4 83 c3 e4 6b b9 df 6b b8 df 6a b8 df 6a b8 de bc 75 c0 1b 00 00 00 79 49 44 41 54 78 da ed d4 39 0e c0 20 10 43 51 0f 59 48 08 59 b8 ff 65 d3 22 31 32 32 35 bf f6 6b 8d d9 6c b4 1b 62 4b 52 81 25 15 58 12 41 5f 7c b9 2a 58 5f 6c d6 94 54 60 45 04 07 58 cf 55 15 da 3d 6f a1 fb db 01 6c 7f ae 0e 60 7b f3 00 db 7b 20 93 bd 0b e8 de 42 ae 2a 9d 7d d3 0e d2 6b 22 40 24 80 88 70 55 3d e8 8b 15 4a 51 05 88 2a 40 54 01 f2 3c ee d9 68 3f ba 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00`gAMAasRGB6PLTE9kkjjuyIDATx9 CQYHYe"1225klbKR%XA_|*X_lT`EXU=ol`{{ B*}k"@$pU=JQ*@T<h?D


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                25192.168.2.1749734172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC413OUTGET /_target/fdb2eacb82f3bd17d5664fb536147026ce50578d/Ikey_highlight_3-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 435
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=472
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "fcb7bfe8d8525723dd356c621f9bf5e3"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:58:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 115789
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254101def3387d-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC435INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 2c 08 03 00 00 00 c6 98 c1 0d 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 78 50 4c 54 45 39 a1 d4 ff ff ff f2 f9 fd f2 f9 fc e6 f3 fa e6 f3 f9 da ed f7 da ed f6 d9 ed f7 cd e8 f4 c2 e2 f2 c1 e1 f1 c0 e1 f1 b4 dc ef b5 db ee b4 db ef a8 d6 ed 9c d0 e9 9b d0 e9 9c cf ea 9b cf e9 8f ca e7 8f ca e6 8f c9 e7 83 c5 e4 83 c4 e4 83 c3 e4 77 bf e2 77 be e2 77 be e1 6b b9 df 6a b8 de 5e b3 dd 5e b2 dc 52 ad da 52 ad d9 51 ac d9 46 a7 d7 45 a7 d7 45 a6 d6 50 38 ca 88 00 00 00 d9 49 44 41 54 78 da ed d5 cb 0e c2 20 10 85 61 8e 88 f7 7b eb 85 6a ad d5 16 df ff 0d 6d 32 22 85 64 a4 cb 26 fa af c8 e4 db 30 09 41 f4 bb 67 91 17 9d 71 2a 01 28 dd 0d af
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR-,gAMAasRGBxPLTE9wwwkj^^RRQFEEP8IDATx a{jm2"d&0Agq*(


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                26192.168.2.1749733172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC736OUTGET /_target/15e7d9eabaa61404a86d0311fb330cbb3eb0328c/feature_merge_and_rearrange-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 460
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=616
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_merge_and_rearrange-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "b6c4416fb184f5d82df79309406887fe"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 373448
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254101deca083e-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC460INData Raw: 52 49 46 46 c4 01 00 00 57 45 42 50 56 50 38 4c b8 01 00 00 2f 2c 00 0b 00 c7 c1 36 92 24 27 83 3a 0f 9f fc b3 22 07 3c cd a9 4d 83 6d 24 49 4e e6 ff 01 4b 13 24 39 13 81 f6 6e cf 5e d7 91 64 2b d5 e0 2e f9 67 46 0e 7c 39 3c 39 33 ff 21 db 23 80 7e 2e 83 2a 90 70 fd 61 44 fe 61 08 50 70 5f 5f 18 02 a0 a1 c0 43 20 01 8c c8 20 30 20 0c 81 50 10 08 fd b9 02 96 67 c0 0a 05 a1 90 40 32 7e 4e bf 2f 3d 3e e6 7b 66 a5 35 90 a0 c0 e3 6f 3b 36 36 54 86 22 1b 2a b6 ab c7 c7 3a 0d 6c 28 ed e7 e2 f8 57 67 ec e0 b0 b6 dd b4 51 99 99 99 b9 bf 4c fb af 16 cb 96 94 0e 10 d1 7f 46 6e db 38 a2 67 4b 6e d3 1f 41 2c cf 9f 2c df 14 f9 e3 23 6e 52 4f 12 e4 1b 35 4b 51 33 e4 34 3b 6e 33 c3 9a a9 df d3 66 5d df af 28 1f 0d 3e e2 c0 60 0d d6 d5 52 d4 0c 39 cd 8e db cc b0 66 ea f7
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/,6$':"<Mm$INK$9n^d+.gF|9<93!#~.*paDaPp__C 0 Pg@2~N/=>{f5o;66T"*:l(WgQLFn8gKnA,,#nRO5KQ34;n3f](>`R9f


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                27192.168.2.1749735172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC726OUTGET /_target/9f80c4e6d1e33e04db08d5137906cb002daf72d5/feature_cs_script-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC651INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 370
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=543
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_cs_script-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "34c85904abc00f6f2e292a0b6ca84d90"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:56:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1283248
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541029e52c425-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC370INData Raw: 52 49 46 46 6a 01 00 00 57 45 42 50 56 50 38 4c 5e 01 00 00 2f 2c 40 0b 10 5f c1 28 92 a4 48 09 fe 2d 22 00 fe d7 9e 6d 83 41 24 49 4e fa 13 a0 12 99 c8 00 1b 58 c8 cb 28 92 24 45 b9 e0 5f d3 4a da 17 1c 36 82 48 b6 b1 bf 09 0d 34 50 45 74 0d 3c 09 7e 40 92 6e db 44 04 63 5f 82 79 3e 12 88 7e 2c 08 3e 9a 02 21 14 48 89 44 69 a1 16 a8 48 22 95 78 a1 f8 55 e5 52 bb 94 fc 0f 22 e4 fa 4a b4 16 0e 8b b8 ea 29 7f df 73 1d 0b e3 be ef 09 58 92 24 ab 56 e6 d9 95 be fa 94 c7 75 d7 fd 2f 90 e0 f8 41 7e 23 fa cf c8 6d db 48 b4 3b fb cc a9 d3 47 6c 3a 59 77 92 66 d3 ac 02 52 0e 53 83 98 9a c3 d6 18 ae a6 f0 35 44 50 33 04 35 6b 13 d3 8e 65 9b 4a ac f9 f7 2e 1f be f3 cb c0 40 6c d2 3d b1 6f aa d2 00 69 36 b2 72 1c bf 9c 90 a9 1a 23 b0 a9 f4 b1 23 28 3e 63 00 1d 51 96
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFjWEBPVP8L^/,@_(H-"mA$INX($E_J6H4PEt<~@nDc_y>~,>!HDiH"xUR"J)sX$Vu/A~#mH;Gl:YwfRS5DP35keJ.@l=oi6r##(>cQ


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                28192.168.2.1749736172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC416OUTGET /_target/43d56402e17f37ecdf2fcb792d440599d20529e7/feature_convert_pdf-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 336
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=366
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "8b9ff838d1fcd942a22961f6529cec8c"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:56:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 492701
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254103a8e52c86-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC336INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 33 50 4c 54 45 47 70 4c 97 97 97 8f 8f 8f 38 9f d7 38 9f cf 96 96 96 94 94 94 39 9f d4 39 9f d1 37 9f d4 96 96 96 95 95 95 39 a1 d5 39 a1 d4 ff ff ff 95 95 95 39 a1 d4 6c 85 b7 15 00 00 00 0e 74 52 4e 53 00 20 20 20 20 70 70 70 70 70 df df df df 62 23 d0 6a 00 00 00 a1 49 44 41 54 78 da ed d4 cb 0a 83 30 10 85 e1 dc 6a 5b c7 74 f2 fe 4f 5b 91 03 42 88 cc 9c ac 5c f8 af cf 07 21 4a c2 44 7a 9d 24 03 98 02 20 5c 04 41 00 08 02 40 10 00 82 00 10 04 80 a0 80 0a 0b b4 07 46 0f b8 13 58 12 07 16 95 e4 04 bf bd 10 e2 0a e1 04 10 27 50 57 92 48 b0 46 e2 48 49 8e bd 13 60
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00`gAMAasRGB3PLTEGpL88997999ltRNS pppppb#jIDATx0j[tO[B\!JDz$ \A@FX'PWHFHI`


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                29192.168.2.1749737172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC735OUTGET /_target/e7ab96b2b7bee9779f53c9379c593925b5cf1a5d/feature_digital_signatures-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC660INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 568
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=760
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_digital_signatures-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "6f03ad8d64e25f5b7ae13e5e7a14b818"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286346
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254103ea37c56f-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC568INData Raw: 52 49 46 46 30 02 00 00 57 45 42 50 56 50 38 4c 23 02 00 00 2f 30 00 0b 10 e7 c1 a8 8d 24 47 ee a5 75 fc c1 ec ff 72 6a 1a 6c 1a 49 72 d4 bd e9 41 7a 20 0f fb 68 5c fe de 0e c3 b6 6d 1c e9 ca 97 9d 7e 7f e0 27 ba 7e 27 06 6d db 08 f2 31 18 e3 d3 33 79 2a cf e0 19 dc 20 f4 10 2c 80 c6 01 cf bd ec 7d af db ec 45 a3 67 3d 0a 9e f5 28 48 b4 8e 69 f6 a2 d1 36 26 10 10 04 34 e2 fd 41 08 33 80 a0 72 43 18 21 0a ff 2f 92 e2 82 05 2a 7f 9a c8 3f 40 f5 56 eb 07 be 10 12 1c 24 3e a8 10 15 82 c9 4f f0 f2 ed d2 66 9f f3 5f ff 7f 0e 78 1b 57 63 8f 8a 1d c3 5c 57 ff 96 e9 3b 80 60 db b6 9a e6 45 ea c0 cd ff c1 dd 5d 22 c5 99 ff c0 c8 fb cd cf a3 03 88 e8 bf 03 b7 6d 1c 49 99 6c bb b3 a7 cf 23 48 28 06 11 09 c7 1a c1 44 96 48 01 50 6b 49 86 68 6d 34 30 96 13 45 40 4c b4
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFF0WEBPVP8L#/0$GurjlIrAz h\m~'~'m13y* ,}Eg=(Hi6&4A3rC!/*?@V$>Of_xWc\W;`E]"mIl#H(DHPkIhm40E@L


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                30192.168.2.1749738172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC411OUTGET /_target/1e7933e9262defe54359709868cbae66a5bb48c6/feature_tokens-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 396
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=430
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "60fa88b1bc4e08953513a0f28db4f593"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:59 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 62783
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541047de56e66-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC396INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 2e 08 03 00 00 00 60 67 db 05 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 48 50 4c 54 45 93 93 93 47 70 4c 40 9f cf 38 9f d7 38 9f cf 35 9f d4 92 92 92 39 a2 d4 37 9f d4 95 95 95 38 a3 d5 38 a1 d5 ff ff ff 3a a1 d3 3a 9f d3 38 9f d3 39 a1 d5 39 a1 d4 39 a1 d4 ff ff ff ca ca ca 9c d0 e9 95 95 95 39 a1 d4 7a 5a d5 1d 00 00 00 13 74 52 4e 53 80 00 10 20 20 30 60 70 70 7f 7f 7f 80 80 80 80 df df ef 2e f7 05 34 00 00 00 c3 49 44 41 54 78 da ed d2 cb 12 82 30 10 44 d1 44 c5 07 10 06 12 b0 ff ff 4f 2d a7 b0 02 0e 56 53 d9 b8 e1 ae cf a2 f3 70 ee f9 bb 87 ff ce 29 e7 3e 73 e7 b7 73 c6 13 6e 3c e5 d9 5b 2e 10 c3 b3 a7 dc 78 32 c6 78 c6 b5 eb ee
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR..`ggAMAasRGBHPLTEGpL@8859788::89999zZtRNS 0`pp.4IDATx0DDO-VSp)>ssn<[.x2x


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                31192.168.2.1749740172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC416OUTGET /_target/114074691729632436fa4b52a38e5ea5c8ec8a84/feature_secure_pdfs-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 775
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=818
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "70f662140d59422e24f71ddcb3ab72cd"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:26 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 54418
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254104db6005a9-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC775INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 f9 50 4c 54 45 47 70 4c 39 a1 d4 39 a1 d4 39 a1 d5 38 9f d4 96 96 96 39 9f d3 95 95 95 97 97 97 8f 8f 8f 95 95 95 38 9f d3 40 9f cf 94 94 94 8f 8f 8f 95 95 95 96 96 96 38 9f d2 94 94 94 3a a1 d4 94 94 94 95 95 95 96 96 96 92 92 92 92 92 92 95 95 95 93 93 93 94 94 94 95 95 95 93 93 93 95 95 95 38 9f d3 95 95 95 39 a1 d4 38 9f d2 38 9f cf 37 9f d4 39 a2 d4 38 a2 d5 39 a0 d3 39 a0 d4 38 a0 d4 95 95 95 38 a1 d5 3a a1 d3 39 a1 d5 3a 9f d3 38 9f cf 94 94 94 93 93 93 95 95 95 95 95 95 ff ff ff 39 a1 d4 9c 9c 9c 9b d0 e9 e4 e4 e4 a2 a2 a2 da ed f7 f1 f1 f1 b4 db ef f2 f2
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00`gAMAasRGBPLTEGpL999898@8:89887989988:9:89


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                32192.168.2.1749739172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC730OUTGET /_target/84eade2cfbee1170488c99dd5210551f35207afe/feature_com_interface-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 312
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=487
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_com_interface-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "97ba8cc19b3363178e1ce9856cbba2cb"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:56:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 123370
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254104df0c062e-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC312INData Raw: 52 49 46 46 30 01 00 00 57 45 42 50 56 50 38 4c 24 01 00 00 2f 2f c0 0a 10 47 a1 a8 6d 23 29 cb 9f ee bc 3a f7 2c 09 b4 6d db 46 87 e6 7f 74 af 3c 0b 41 db b6 c9 f8 93 3a b0 37 21 c8 b6 29 ca fc a9 6e f2 22 00 ba ae 2f 88 ab 06 10 57 0d dc 69 40 70 a7 81 ab 0e 10 9f 08 0d 5c 41 fe a5 dc 69 40 d0 44 79 c0 de d7 c5 27 82 1c 60 70 ec 5e 80 25 49 b6 52 e9 36 07 97 e7 ee 56 c0 fe b7 38 76 07 fb 8e e8 ff 04 b4 23 e8 3a 3d 4c 75 ed 5c 5d 3b 57 d7 5d 69 1a e7 9a c6 b9 a6 e9 ca ef fb 31 fc ae d3 d3 a5 fd f3 f0 74 77 3c e8 e4 08 dd 0b b3 c5 eb cb de 94 9e 80 55 54 01 a7 28 f2 f3 92 92 48 f1 07 d6 0a b2 40 47 98 49 1f c8 25 3f b9 0e 30 cb 2e dc 14 bd 79 9a 7d be ec 78 c9 97 8c ef b7 3a 02 33 5d 99 29 30 16 32 4f f6 97 4a 0f 66 da e8 1e 97 91 a7 5c 27 58 17 77 6e 4a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFF0WEBPVP8L$//Gm#):,mFt<A:7!)n"/Wi@p\Ai@Dy'`p^%IR6V8v#:=Lu\];W]i1tw<UT(H@GI%?0.y}x:3])02OJf\'XwnJ


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                33192.168.2.1749741172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC729OUTGET /_target/fe1945fe565da3202b76288f7c2059e16e277ce1/feature_multilingual-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 372
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=551
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_multilingual-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "a011eab92f1975bee612e9e3ec9aebde"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 126512
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254104db3bc937-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC372INData Raw: 52 49 46 46 6c 01 00 00 57 45 42 50 56 50 38 4c 5f 01 00 00 2f 2f c0 0a 10 4f 81 a8 6d 1b b9 77 fc 41 1c c8 fb b6 34 18 44 92 d4 a8 89 9e 30 83 7f 0b f0 61 15 b5 6d 24 79 2e fe 94 16 c4 82 d9 d7 0e 82 b6 6d 93 21 f8 20 1c d2 21 1c fa 20 64 08 1a e0 ad 1b 88 45 08 20 8b 02 d9 9d 88 e0 14 8c 85 8b 8c 52 3e 68 62 22 92 b2 e5 67 41 85 84 7e 28 e4 a3 50 42 5f a8 95 3c 54 6d 9a 7b e6 27 71 0a e1 36 fa ef f3 e0 ca b6 ad b4 b9 87 50 77 6f 81 a4 6e f3 1f a2 02 b5 df 88 fe 4f c0 f5 0b 2a eb cf 64 ad 64 ad 64 6d 2e b5 9a 54 ab 49 b5 5a 2e cf bf c7 e7 57 d6 1f 66 ef 2e 35 68 5c 42 2e c1 f0 d0 86 d7 ae 4f 3f 98 42 cb 72 ee 62 6b 70 ca e0 88 39 6c 61 b3 81 fd 0a a6 af 44 0c b0 d6 84 b3 d4 67 a1 b5 a1 4c 65 39 48 4d 2a a9 c2 4a 2b cc 3e 4d 20 62 48 33 8e d1 4b 53 b0 96
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFlWEBPVP8L_//OmwA4D0am$y.m! ! dE R>hb"gA~(PB_<Tm{'q6PwonO*dddm.TIZ.Wf.5h\B.O?Brbkp9laDgLe9HM*J+>M bH3KS


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                34192.168.2.1749743172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC423OUTGET /_target/be35f60e71800e08896e75f793d6f019695bc0af/feature_archive_with_pdf_a-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 623
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=657
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "ff4edcd3ab5090d07cc8e000bc32544f"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:55:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 560865
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254104fb9bc948-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC623INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2e 00 00 00 2e 08 03 00 00 00 60 67 db 05 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 ab 50 4c 54 45 93 93 93 39 a1 d4 38 9f d4 38 9f d2 39 a1 d4 95 95 95 40 9f cf 47 70 4c 38 9f d3 ff ff ff 39 a1 d4 37 9f d4 3a a1 d4 39 a0 d4 39 a2 d4 38 9f cf 38 9f d7 39 9f d2 39 9f d2 38 9f d3 3a a1 d3 36 9f d6 39 9f d3 38 a0 d4 39 a1 d4 38 a2 d5 35 9f d4 92 92 92 60 b4 dc 60 b5 dd 3a 9f d3 39 9f d4 ac d8 ee a4 d4 ea 36 9f d2 39 a2 d4 38 a1 d5 39 a1 d5 38 9f d2 39 a0 d3 38 a2 d4 39 a1 d5 38 a0 d4 39 9f d3 3a 9f cf 39 a1 d4 95 95 95 ff ff ff 9c d0 e9 ca ca ca 9c cf ea 9b cf e9 da ed f7 5e b2 dc b4 db ef 5e b3 dd b4 dc ef 2d 59 54 23 00 00 00 2d 74 52 4e 53 80 df
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR..`ggAMAasRGBPLTE9889@GpL897:9988998:698985``:96989898989:9^^-YT#-tRNS


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                35192.168.2.1749742172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC733OUTGET /_target/b6137bc44e5a5b569ed5c373a2bb4853506c8cd7/feature_automatic_saving-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:32 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 354
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=511
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="feature_automatic_saving-min.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "347b99bccba1bd013e24b3df5ff62f2d"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:55:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 495063
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254105088228a6-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC354INData Raw: 52 49 46 46 5a 01 00 00 57 45 42 50 56 50 38 4c 4d 01 00 00 2f 2f c0 0b 10 37 a1 28 92 a4 a6 89 3f fc bb 40 14 32 8e 64 83 6d 24 49 4e fa ff 11 96 8c 86 40 c8 3f 0a b0 e4 2a 68 23 49 99 67 f0 2f e6 bd bc 93 43 04 91 6c 63 7f 04 89 8c a6 a2 fd 06 9e 04 3f c0 4f 4e 9c 81 14 97 9b c7 07 81 0f 43 01 51 d2 0f 21 7d 94 64 27 75 b2 e2 a3 d5 a8 07 7e 48 89 42 08 0a 91 12 0c 34 5b e6 3b 15 d6 1d f5 8e ed be 3e 35 49 b1 f6 07 3a 6e 39 80 65 db 56 db e6 62 eb 2a 72 ef 56 ef 0f e6 3f 47 15 9b 67 56 be 23 fa 3f 01 f8 41 f1 69 9d 36 b1 ee 3b f8 ba 88 58 a7 4d ac d3 26 d6 69 13 eb b4 89 75 da c4 3a 6d 62 d5 89 96 e5 20 90 4c de 20 99 dc 81 94 24 bd 1d d2 98 1d 77 af 1d 5f 48 79 4b 53 6f bb 34 61 c7 33 ba 38 41 ca d3 b5 f4 46 fe b5 e0 19 55 bc 47 ca e3 a5 f0 76 06 00 ee
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFZWEBPVP8LM//7(?@2dm$IN@?*h#Ig/Clc?ONCQ!}d'u~HB4[;>5I:n9eVb*rV?GgV#?Ai6;XM&iu:mb L $w_HyKSo4a38AFUGv


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                36192.168.2.1749744172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:32 UTC412OUTGET /_target/a5aaebf5ccc5154f3f4b672bc5f5553cc7ef29b6/feature_actions-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 412
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=436
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "4e081509bbf2d1e9ce98a374df311cef"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:55:22 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1283249
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541059bb04286-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC412INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 5a 50 4c 54 45 47 70 4c 3a 9f d3 38 a3 d5 39 9f d2 38 a0 d4 38 a2 d5 38 9f d7 39 a1 d4 39 a1 d5 38 9f d2 39 9f d3 38 9f cf 37 9f d4 38 9f d3 38 9f d4 38 9f d3 39 a0 d3 39 a1 d4 39 9f d4 39 9f d2 39 a1 d4 35 9f d4 3a a1 d4 3a 9f cf 39 a2 d4 39 a1 d5 38 9f d2 39 9f d2 95 95 95 39 a1 d4 4d 1c a5 3b 00 00 00 1c 74 52 4e 53 00 80 7f a0 9f 9f 20 df df a0 90 20 70 80 60 40 bf b0 70 b0 ef 30 cf 30 bf cf 60 50 c4 00 13 03 00 00 00 b8 49 44 41 54 78 da dd 96 cb 0e 83 20 10 45 ad b6 85 02 d6 be df f7 ff 7f b3 0c 9b 49 eb 66 ae 09 2e 3c 09 1b 92 93 cc 51 a2 34 f5 f9 90 4c 11
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00`gAMAasRGBZPLTEGpL:89888998987888999995::99899M;tRNS p`@p00`PIDATx EIf.<Q4L


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                37192.168.2.1749746172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC424OUTGET /_target/15e7d9eabaa61404a86d0311fb330cbb3eb0328c/feature_merge_and_rearrange-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 573
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=616
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "b6c4416fb184f5d82df79309406887fe"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:13 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 373449
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254105fcde20c3-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC573INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 2d 08 03 00 00 00 0d c4 12 a8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 ab 50 4c 54 45 ff ff ff d7 d7 d7 cd e7 f4 83 c4 e4 a2 a2 a2 9c d0 e9 f2 f2 f2 95 95 95 ca ca ca 39 a1 d4 8f ca e7 9c d0 ea f2 f9 fc 52 ad da 9b cf e9 52 ad d9 45 a7 d7 51 ac d9 f2 f9 fd 45 a6 d6 b4 db ef 46 a7 d7 9b d0 e9 b5 dc ef dd dd dd b6 b6 b6 5e b2 db ce e8 f4 b5 dc ee a7 d5 ec e6 f3 fa a8 d6 ed 9c cf ea 6a b8 de d9 ed f7 ce e7 f4 da ed f7 6b b8 df be cc d2 cd e8 f4 77 be e2 a5 bf cd 44 a0 cc a8 d5 ec b4 dc ef 5e b3 dc 51 a5 ce 5c 9c bc a6 c0 cc 8f c9 e7 50 9e c4 ac c6 d3 9f b9 c6 a8 d6 ec b4 db ee e6 f3 f9 76 be e1 fc 09 0c b7 00 00 01 30 49 44 41 54 78 da
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR--gAMAasRGBPLTE9RREQEF^jkwD^Q\Pv0IDATx


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                38192.168.2.1749745172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC655OUTGET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 12332
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 Jan 2025 14:32:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "677d3aee-302c"
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254106adf82e69-DFW
                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Expires: Fri, 17 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC942INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 22 63 66 2d 6d 61 72 6b 65 72 2d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 6c 69 63 65 28 32 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 28 6e 3d 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 7c 7c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 6e 2c 5b 63 6f 6e 73 6f 6c 65 2c 22 5b 52 4f 43 4b 45 54 20 4c 4f 41 44 45 52 5d 20 22 5d 2e 63 6f 6e 63 61 74 28 74 29 29 3b 76 61 72 20 6e 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}func
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 72 69 62 75 74 65 73 5b 6e 5d 3b 74 72 79 7b 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 72 2e 6e 61 6d 65 2c 72 2e 76 61 6c 75 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2e 6e 61 6d 65 2c 72 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 6f 29 7b 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 49 28 65 29 3b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 6e 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 3d 3d 41 2c 72 3d 74 28 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 22 22 29 3b 76 61 72 20 69 3d 6e 3f 22 3c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespaceURI,r.name,r.value):e.setAttribute(r.name,r.value)}catch(o){}}return e}function l(t,e){var n=new I(e);t.dispatchEvent(n)}function d(e){var n=e.namespaceURI===A,r=t();e.setAttribute(r,"");var i=n?"<
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6f 66 20 6e 5b 65 2e 6e 61 6d 65 5d 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2e 6e 61 6d 65 2c 65 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 68 61 6e 64 6c 65 72 50 72 65 66 69 78 4c 65 6e 67 74 68 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 74 2e 5f 5f 63 66 51 52 3d 7b 64 6f 6e 65 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 55 3d 74 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 4e 28 74 29 2c 6e 3d 6e 65 77 20 43 28 65 29 3b 65 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 49 6e 44 6f 63 75 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: of n[e.name]&&n.setAttribute(e.name,e.value.substring(t.handlerPrefixLength))})})}function S(){var t=window;"undefined"!=typeof Promise&&(t.__cfQR={done:new Promise(function(t){return U=t})})}function w(t){var e=new N(t),n=new C(e);e.harvestScriptsInDocum
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 45 76 65 6e 74 43 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 45 76 65 6e 74 7d 29 2c 74 2e 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 45 76 65 6e 74 43 74 6f 72 7d 28 29 2c 4c 3d 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 2c 5f 3d 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 2c 48 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 65 2e 68 61 73 4f 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ||Object.defineProperty(t,"__rocketLoaderEventCtor",{value:Event}),t.__rocketLoaderEventCtor}(),L=document.write,_=document.writeln,H=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOw
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6d 6f 64 75 6c 65 22 26 26 21 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 61 73 79 6e 63 22 29 7d 2c 74 7d 28 29 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 72 65 74 75 72 6e 20 79 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 49 6e 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 28 64 6f 63 75 6d 65 6e 74 2c 7b 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 4e 6f 6e 63 65 28 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: module"&&!t.hasAttribute("async")},t}(),N=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return y(e,t),e.prototype.harvestScriptsInDocument=function(){var t=this;this.harvestScripts(document,{filter:function(e){return t.hasNonce(e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 3d 4c 2c 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 3d 5f 2c 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 4d 61 72 6b 65 72 29 3f 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 4d 61 72 6b 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3f 74 68 69 73 2e 69 6e 73 65 72 74 43 6f 6e 74 65 6e 74 49 6e 48 65 61 64 28 29 3a 74 68 69 73 2e 69 6e 73 65 72 74 43 6f 6e 74 65 6e 74 49 6e 42 6f 64 79 28 29 3a 65 28 22 49 6e 73 65 72 74 69 6f 6e 20 70 6f 69 6e 74 20 6d 61 72 6b 65 72 20 66 6f 72 20 64 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: le=function(){document.write=L,document.writeln=_,this.buffer.length&&(document.contains(this.insertionPointMarker)?this.insertionPointMarker.parentNode===document.head?this.insertContentInHead():this.insertContentInBody():e("Insertion point marker for do
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 65 6e 74 4c 69 73 74 65 6e 65 72 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 6f 63 75 6d 65 6e 74 2c 22 72 65 61 64 79 53 74 61 74 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 69 6d 75 6c 61 74 65 64 52 65 61 64 79 53 74 61 74 65 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 68 69 73 2e 73 65 74 75 70 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 50 72 6f 78 79 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 73 28 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 4f 6e 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6e 61 74 69 76 65 57 69 6e 64 6f 77 41 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: entListener;try{Object.defineProperty(document,"readyState",{get:function(){return t.simulatedReadyState}})}catch(e){}this.setupEventListenerProxy(),this.updateInlineHandlers()}return t.prototype.runOnLoad=function(t){var e=this;this.nativeWindowAddEventL
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 5d 2c 69 3d 32 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6f 5b 69 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 61 3d 6d 28 74 68 69 73 29 2c 63 3d 72 26 26 72 2e 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 50 72 6f 78 69 65 64 48 61 6e 64 6c 65 72 3b 69 66 28 21 63 29 7b 76 61 72 20 73 3d 66 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 3f 28 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 2e 62 79 70 61 73 73 45 76 65 6e 74 73 49 6e 50 72 6f 78 69 65 73 7c 7c 61 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 29 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 74 68
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .addEventListener=function(t,r){for(var o=[],i=2;i<arguments.length;i++)o[i-2]=arguments[i];var a=m(this),c=r&&r.__rocketLoaderProxiedHandler;if(!c){var s=f(r);"function"==typeof s?(c=function(n){if(e.bypassEventsInProxies||a.indexOf(t)<0)return s.call(th
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 70 72 65 6c 6f 61 64 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 73 22 2c 22 73 63 72 69 70 74 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 6e 29 2c 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 74 2e 70 72 65 6c 6f 61 64 48 69 6e 74 73 2e 70 75 73 68 28 6f 29 7d 7d 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 50 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =document.createElement("link");o.setAttribute("rel","preload"),o.setAttribute("as","script"),o.setAttribute("href",n),e.crossOrigin&&o.setAttribute("crossorigin",e.crossOrigin),document.head.appendChild(o),t.preloadHints.push(o)}}})},t.prototype.removePr
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC438INData Raw: 65 20 61 63 74 69 76 61 74 61 62 6c 65 20 63 6f 70 79 20 6f 66 20 73 63 72 69 70 74 20 5c 6e 22 2b 6e 2e 6f 75 74 65 72 48 54 4d 4c 2b 22 5c 6e 22 2c 22 53 63 72 69 70 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 78 65 63 75 74 65 64 2e 22 29 2c 6e 75 6c 6c 29 7d 2c 74 7d 28 29 2c 52 3d 22 64 61 74 61 2d 63 66 2d 73 65 74 74 69 6e 67 73 22 2c 54 3d 22 7c 22 2c 42 3d 22 64 61 74 61 2d 63 66 2d 6d 6f 64 69 66 69 65 64 2d 22 2c 55 3d 76 6f 69 64 20 30 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 62 28 74 29 3b 6e 3f 28 6f 28 74 29 2c 67 28 6e 29 2c 4d 2e 75 70 64 61 74 65 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 73 28 29 2c 6e 2e 62 61 69 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e activatable copy of script \n"+n.outerHTML+"\n","Script will not be executed."),null)},t}(),R="data-cf-settings",T="|",B="data-cf-modified-",U=void 0;!function(){var t=document.currentScript;if(t){var n=b(t);n?(o(t),g(n),M.updateInlineHandlers(),n.bailo


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                39192.168.2.1749748172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC414OUTGET /_target/9f80c4e6d1e33e04db08d5137906cb002daf72d5/feature_cs_script-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 512
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=543
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "34c85904abc00f6f2e292a0b6ca84d90"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:56:51 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1283249
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541079cca8c93-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC512INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2d 00 00 00 2e 08 03 00 00 00 8b 50 60 06 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 84 50 4c 54 45 47 70 4c 38 9f d2 38 9f d4 39 a1 d5 95 95 95 8f 8f 8f 40 9f cf 38 a0 d4 38 9f d4 38 9f cf 39 a1 d4 39 a1 d4 38 9f d7 38 9f d3 39 a2 d5 38 a1 d5 39 a1 d4 39 a1 d4 39 a1 d5 39 a0 d4 39 a2 d6 39 a1 d3 39 a2 d4 38 a0 d4 39 a2 d4 38 a1 d3 39 9f d1 35 9f d4 3a a1 d4 39 a1 d4 37 a0 d5 39 9f d4 3a a1 d3 95 95 95 39 a1 d4 ff ff ff b5 dc ee 83 c4 e4 b5 dc ef 83 c5 e4 6b b9 df b5 db ee 6a b8 de 6a b8 df 39 0c 45 cd 00 00 00 21 74 52 4e 53 00 a0 a0 df df 20 10 9f 60 20 df ef 20 40 af 7f e0 cf cf bf bf c0 bf bf 70 80 70 30 cf b0 af 70 d0 60 31 28 69 00 00 00 ed
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR-.P`gAMAasRGBPLTEGpL889@888998898999999989895:979:9kjj9E!tRNS ` @pp0p`1(i


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                40192.168.2.1749749172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC423OUTGET /_target/e7ab96b2b7bee9779f53c9379c593925b5cf1a5d/feature_digital_signatures-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 719
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=760
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "6f03ad8d64e25f5b7ae13e5e7a14b818"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286347
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254108a810d6cf-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC719INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 31 00 00 00 2d 08 03 00 00 00 30 56 73 ce 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 b7 50 4c 54 45 47 70 4c 95 95 95 96 96 96 38 9f d4 38 9f cf 38 9f d7 38 9f d2 93 93 93 39 a1 d4 39 a1 d5 38 a2 d5 39 a1 d4 39 9f d2 3a 9f d3 39 9f d2 ff ff ff 40 9f cf 39 9f d3 38 a3 d5 3a a1 d4 39 a2 d5 35 9f d4 38 9f d3 39 a1 d4 97 97 97 38 a2 d4 8f 8f 8f 39 9f d3 37 9f d4 37 a0 d5 39 a0 d4 3a 9f cf 38 a1 d5 3a a2 d5 39 a1 d3 39 9f d2 39 a2 d4 3a 9f d4 39 a0 d4 36 9f d2 3a a1 d3 38 a0 d4 39 a2 d4 95 95 95 94 94 94 95 95 95 39 a1 d4 ff ff ff ca ca ca 51 ac d9 52 ad da e6 f3 f9 b5 dc ef 83 c4 e4 b4 db ee f2 f9 fc 9b d0 e9 9c cf ea 9c d0 ea a8 d6 ec a8 d5 ec 7b 66
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR1-0VsgAMAasRGBPLTEGpL888899899:9@98:958989779:8:999:96:899QR{f


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                41192.168.2.1749751172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC417OUTGET /_target/fe1945fe565da3202b76288f7c2059e16e277ce1/feature_multilingual-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 525
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=551
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "a011eab92f1975bee612e9e3ec9aebde"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1283249
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254108a84e2363-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC525INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 2c 08 03 00 00 00 14 c8 cb 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 7e 50 4c 54 45 95 95 95 47 70 4c 40 9f cf 38 9f d7 38 9f cf 3a 9f cf 35 9f d4 38 9f d3 39 9f d2 38 9f d4 38 9f d2 39 a2 d4 39 9f d4 37 9f d4 38 a3 d5 38 a1 d5 38 a1 d3 3a 9f d3 38 9f d3 39 a0 d4 3a a1 d3 39 9f d3 38 a2 d5 38 a0 d4 39 a1 d4 39 9f d2 38 9f d4 37 a0 d5 39 a1 d4 39 9f d2 39 a2 d4 39 a0 d4 38 a0 d4 39 a1 d3 3a a1 d4 39 a1 d5 39 a1 d4 39 a1 d5 39 a1 d4 39 a1 d4 39 a1 d4 39 a1 d4 5c 83 9f 2f 00 00 00 29 74 52 4e 53 ff 00 10 20 20 30 30 40 50 60 60 70 70 70 7f 7f 80 80 80 8f 90 90 9f 9f a0 a0 a0 af b0 b0 bf bf bf c0 cf cf cf df df e0 ef e2 d7 7f 69 00 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR0,UgAMAasRGB~PLTEGpL@88:58988997888:89:9889987999989:9999999\/)tRNS 00@P``pppi


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                42192.168.2.1749750172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC418OUTGET /_target/84eade2cfbee1170488c99dd5210551f35207afe/feature_com_interface-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 458
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=487
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "97ba8cc19b3363178e1ce9856cbba2cb"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:56:04 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 123371
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254108ca158227-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC458INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 2c 08 03 00 00 00 14 c8 cb 55 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 7b 50 4c 54 45 95 95 95 47 70 4c 39 a1 d5 39 a1 d4 ff ff ff f2 f9 fd f2 f9 fc e6 f4 fa e6 f3 fa e6 f3 f9 da ee f7 da ed f7 ce e8 f4 ce e7 f4 cd e7 f4 c1 e2 f1 c1 e1 f1 b5 dc ef b4 db ef b4 db ee a9 d6 ec a8 d6 ec a8 d5 ec 9c d0 ea 9c d0 e9 9b d0 e9 9b cf e9 8f ca e7 8f ca e6 83 c4 e4 77 bf e1 77 be e1 76 be e1 6a b9 de 6b b8 df 6a b8 de 52 ad da 51 ac d9 46 a7 d7 45 a7 d7 39 a1 d4 7b bd c5 27 00 00 00 04 74 52 4e 53 ff 00 df df 7d 5a 76 fe 00 00 00 dd 49 44 41 54 78 da dd d5 d1 4e 83 40 10 85 61 6d 0f c3 62 29 b6 56 5a 6b 8b 96 05 e4 7f ff 27 74 13 63 8c 09 84 f6
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR0,UgAMAasRGB{PLTEGpL99wwvjkjRQFE9{'tRNS}ZvIDATxN@amb)VZk'tc


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                43192.168.2.1749752172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC421OUTGET /_target/b6137bc44e5a5b569ed5c373a2bb4853506c8cd7/feature_automatic_saving-min.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=511
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "347b99bccba1bd013e24b3df5ff62f2d"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 11 Jul 2024 13:55:45 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 123549
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410b09eb6b7f-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC474INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 03 00 00 00 60 dc 09 b5 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 75 50 4c 54 45 47 70 4c 39 9f d3 39 a1 d4 39 a1 d4 39 a1 d5 38 9f d7 40 9f cf 95 95 95 38 9f d4 8f 8f 8f 3a a1 d4 38 9f d2 38 9f d3 39 9f d2 38 a1 d4 38 9f d3 39 a1 d4 38 9f d2 38 9f cf 37 9f d4 39 a2 d4 38 a2 d5 39 a0 d3 39 a0 d4 38 a0 d4 38 a1 d5 3a a1 d3 39 a1 d5 3a 9f d3 38 9f cf 95 95 95 39 a1 d4 ff ff ff 51 ac d9 e6 f3 f9 f2 f9 fc 5e b3 dd 5e b2 dc f2 f9 fd e7 3c b4 50 00 00 00 1e 74 52 4e 53 00 c0 df ef df 20 10 df 60 20 cf 60 80 50 5f 40 e0 a0 40 70 70 9f bf bf 9f 7f 80 cf 80 20 36 13 8c d0 00 00 00 d9 49 44 41 54 78 da e5 d3 c9 0e 82 40 10 84 e1 16 06 1c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR00`gAMAasRGBuPLTEGpL99998@8:889889887989988:9:89Q^^<PtRNS ` `P_@@pp 6IDATx@


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                44192.168.2.1749754172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC664OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/main.1b604b6c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-3fb6"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 522079
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410abdd43879-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC883INData Raw: 33 66 62 36 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 6f 2c 69 3d 7b 31 32 32 37 3a 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 74 61 62 6c 65 2d 6f 66 2d 63 6f 6e 74 65 6e 74 73 22 29 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 6f 63 2d 69 74 65 6d 22 3d 3d 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4e 61 6d 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 22 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3fb6(()=>{var e,t,n,a,o,i={1227:()=>{document.addEventListener("DOMContentLoaded",(e=>{document.getElementById("table-of-contents")&&document.addEventListener("click",(function(){"toc-item"==window.event.target.className&&(document.querySelectorAll("a")
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 43 22 29 3a 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 69 66 28 6f 28 29 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 2e 69 74 65 6d 28 74 29 3b 69 66 28 22 73 65 61 72 63 68 41 70 70 22 21 3d 3d 6e 2e 69 64 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 6e 2e 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6f 28 29 2e 66 6f 72 45 61 63 68 28 28 61 3d 3e 7b 6c 65 74 20 6f 3d 6e 2e 69 64 2b 22 2d 22 2b 61 5b 30 5d 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2d 22 29 2c 69 3d 6e 2e 65 6c 65 6d 65 6e 74 73 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: C"):e.charAt(0).toUpperCase()+e.slice(1))).join(" ");if(o())for(let t=0;t<document.forms.length;t++){let n=document.forms.item(t);if("searchApp"!==n.id)for(let t=0;t<n.elements.length;t++)o().forEach((a=>{let o=n.id+"-"+a[0].replace("_","-"),i=n.elements.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 3f 22 29 3b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 73 70 6c 69 74 28 22 26 22 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 63 6d 70 22 29 3f 60 63 6d 70 3d 24 7b 61 28 22 5f 5f 63 6d 70 22 29 7d 60 3a 65 29 29 2e 6a 6f 69 6e 28 22 26 22 29 2c 65 2e 69 74 65 6d 28 74 29 2e 68 72 65 66 3d 6e 2e 6a 6f 69 6e 28 22 3f 22 29 7d 7d 7d 29 29 2c 6e 28 34 33 35 31 29 2c 6e 28 31 32 32 37 29 3b 76 61 72 20 69 3d 6e 28 39 36 30 32 29 3b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 29 26 26 6e 2e 65 28 36 31 31 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 36 31 31 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 65 2e 73 61 76 65 4d 61 72 6b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ?");n[n.length-1]=n[n.length-1].split("&").map((e=>e.startsWith("cmp")?`cmp=${a("__cmp")}`:e)).join("&"),e.item(t).href=n.join("?")}}})),n(4351),n(1227);var i=n(9602);document.location.href.includes("?")&&n.e(611).then(n.bind(n,4611)).then((e=>{e.saveMark
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 65 72 2e 69 73 46 69 6e 69 74 65 28 61 3f 2e 73 70 65 65 64 29 26 26 61 2e 73 70 65 65 64 3c 31 30 30 26 26 61 2e 73 70 65 65 64 3e 30 3f 31 30 2a 61 2e 73 70 65 65 64 3a 31 30 30 2c 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3a 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 3f 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 29 26 26 61 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3c 3d 31 30 26 26 61 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3e 30 3f 31 30 2a 61 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3a 31 30 30 7d 29 7d 29 29 7d 29 29 2c 6e 2e 65 28 33 37 38 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 34 33 37 38 2c 32 33 29 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 72 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: er.isFinite(a?.speed)&&a.speed<100&&a.speed>0?10*a.speed:100,mouseOverSpeed:Number.isFinite(a?.mouseOverSpeed)&&a.mouseOverSpeed<=10&&a.mouseOverSpeed>0?10*a.mouseOverSpeed:100})}))})),n.e(378).then(n.t.bind(n,4378,23)).then((()=>{r.forEach((t=>{const n=e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 73 28 22 62 61 6e 6e 65 72 2d 70 61 67 65 22 29 26 26 6f 2e 6c 65 6e 67 74 68 3c 31 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6f 70 65 6e 2d 6d 6f 64 61 6c 22 29 2c 74 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 2c 6e 3d 6e 65 77 20 44 61 74 65 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 7b 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 2c 61 3d 6e 65 77 20 44 61 74 65 28 65 2e 6c 61 73 74 4f 70 65 6e 29 3b 74 72 79 7b 6f 3d 28 6e 2e 67 65 74 54 69 6d 65 28 29 2d 61 2e 67 65 74 54 69 6d 65 28 29 29 2f 31 65 33 2f 36 30 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 7d 7d 69 66 28 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s("banner-page")&&o.length<1){const e=a.getAttribute("data-open-modal"),t=sessionStorage.getItem(e),n=new Date;let o=null;if(null!==t){const e=JSON.parse(t),a=new Date(e.lastOpen);try{o=(n.getTime()-a.getTime())/1e3/60}catch(e){console.warn(e)}}if(null===
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 64 69 6e 67 2d 74 6f 70 2d 73 6d 61 6c 6c 22 29 2c 63 26 26 28 63 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 70 2d 73 6d 61 6c 6c 22 29 2c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 6f 70 2d 6c 61 72 67 65 22 29 29 2c 64 26 26 64 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 65 6e 75 2d 62 75 74 74 6f 6e 73 5f 5f 68 69 64 64 65 6e 22 29 2c 6c 26 26 28 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 61 69 6e 2d 6d 61 72 67 69 6e 2d 74 6f 70 2d 6c 61 72 67 65 22 29 2c 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 61 69 6e 2d 6d 61 72 67 69 6e 2d 74 6f 70 2d 73 6d 61 6c 6c 22 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 65 61 72 63 68 2d 63 6f 6d 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ding-top-small"),c&&(c.classList.remove("top-small"),c.classList.add("top-large")),d&&d.classList.remove("menu-buttons__hidden"),l&&(l.classList.add("main-margin-top-large"),l.classList.remove("main-margin-top-small")),document.getElementById("search-comp
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 65 78 74 65 6e 64 4d 61 63 68 69 6e 65 73 4e 6f 77 52 61 64 69 6f 22 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 78 74 65 6e 64 4d 61 63 68 69 6e 65 73 4e 65 78 74 50 65 72 69 6f 64 52 61 64 69 6f 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 63 68 69 6e 65 43 6f 75 6e 74 49 6e 70 75 74 22 29 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 78 74 65 6e 64 4d 61 63 68 69 6e 65 73 49 6e 66 6f 52 6f 77 22 29 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 29 2c 6d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ementById("extendMachinesNowRadio"),r=document.getElementById("extendMachinesNextPeriodRadio"),d=document.getElementById("machineCountInput"),c=document.getElementById("extendMachinesInfoRow"),u=document.getElementById("cancelButton"),m=document.getElemen
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 76 65 28 22 64 2d 6e 6f 6e 65 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 29 7d 29 29 7d 6c 65 74 20 6d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 63 68 69 6e 65 43 6f 75 6e 74 50 72 65 76 69 65 77 22 29 3b 6e 75 6c 6c 21 3d 3d 64 26 26 6e 75 6c 6c 21 3d 3d 6d 26 26 28 64 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 6d 2e 69 6e 6e 65 72 54 65 78 74 26 26 28 6d 2e 69 6e 6e 65 72 54 65 78 74 3d 64 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 68 61 6e 67 65 64 2d 64 61 74 61 2d 66 69 65 6c 64 22 29 29 2c 6f 28 64 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 64 2c 6d 2c 63 2c 72 2c 61 29 2c 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ve("d-none"),t.classList.add("d-none"))}))}let m=document.getElementById("machineCountPreview");null!==d&&null!==m&&(d.value.toString()!==m.innerText&&(m.innerText=d.value.toString(),m.classList.add("changed-data-field")),o(d.value.toString(),d,m,c,r,a),d
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 29 29 2c 72 28 6e 2c 74 29 7d 2c 6c 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 61 74 61 73 65 74 2e 63 75 72 72 65 6e 74 3d 6e 2e 76 61 6c 75 65 2c 65 2e 64 61 74 61 73 65 74 2e 70 6c 75 73 4f 6e 65 59 65 61 72 3d 74 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 6f 77 22 29 7d 2c 72 3d 28 65 2c 74 29 3d 3e 7b 74 2e 63 68 65 63 6b 65 64 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 65 2e 64 61 74 61 73 65 74 2e 70 6c 75 73 4f 6e 65 59 65 61 72 26 26 74 2e 63 6c 69 63 6b 28 29 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 73 68 6f 77 22 29 7d 3b 44 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Event("change")),r(n,t)},l=(e,t,n)=>{n.dataset.current=n.value,e.dataset.plusOneYear=t,e.style.display="block",e.classList.add("show")},r=(e,t)=>{t.checked.toString()!==e.dataset.plusOneYear&&t.click(),e.style.display="none",e.classList.remove("show")};Da
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6f 70 27 5d 22 29 3b 69 66 28 73 2e 6c 65 6e 67 74 68 3e 30 26 26 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 38 32 32 29 2c 6e 2e 65 28 31 36 39 29 2c 6e 2e 65 28 31 34 29 2c 6e 2e 65 28 37 38 29 2c 6e 2e 65 28 32 38 32 29 2c 6e 2e 65 28 39 34 39 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 39 34 39 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 65 2e 73 74 61 72 74 53 68 6f 70 41 70 70 73 28 73 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6f 66 66 6c 69 6e 65 41 63 74 69 76 61 74 69 6f 6e 22 29 26 26 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 38 32 32 29 2c 6e 2e 65 28 31 36 39 29 2c 6e 2e 65 28 39 34 31 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 39 34 31 29 29 2e 74 68 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: op']");if(s.length>0&&Promise.all([n.e(822),n.e(169),n.e(14),n.e(78),n.e(282),n.e(949)]).then(n.bind(n,6949)).then((e=>{e.startShopApps(s)})),document.getElementById("offlineActivation")&&Promise.all([n.e(822),n.e(169),n.e(941)]).then(n.bind(n,1941)).then


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                45192.168.2.1749758104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC547OUTGET /js/v3/pdfforge.org.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqtools.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC412INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 10 Jul 2024 15:57:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"eede64dde1d2da1:0"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 15 Jan 2025 14:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410a9b3f42e5-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC957INData Raw: 37 65 30 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 7c 7c 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 69 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 74 2e 5f 71 73 61 3d 5b 5d 2c 69 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 2b 22 7b 78 2d 71 73 61 3a 65 78 70 72 65 73 73 69 6f 6e 28 64 6f 63 75 6d 65 6e 74 2e 5f 71 73 61 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 5f 71 73 61 2e 70 75 73 68 28 74 68 69 73 29 29 7d 22 2c 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7e04!function(t){t.querySelectorAll||(t.querySelectorAll=function(e){var r,i=t.createElement("style"),n=[];for(t.documentElement.firstChild.appendChild(i),t._qsa=[],i.styleSheet.cssText=e+"{x-qsa:expression(document._qsa && document._qsa.push(this))}",w
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 74 2c 65 2c 72 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6e 3d 22 32 30 30 30 30 30 30 30 30 30 2e 31 30 30 30 30 30 30 30 30 30 22 3b 76 61 72 20 6f 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 27 6f 67 3a 72 65 66 27 5d 22 29 3b 74 2e 72 65 66 65 72 72 61 6c 3d 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 74 2e 72 65 66 3d 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 3a 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 61 76 71 73 65 72 76 69 63 65 2e 61 76 61 6e 71 75 65 73 74 2e 63 6f 6d 2f 61 70 69 2f 76 31 2f 73 65 72 76 69 63 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t,e,r,i){"use strict";const n="2000000000.1000000000";var o=r.querySelector("meta[property='og:ref']");t.referral=location.host+location.pathname,t.ref=null!==o?o.getAttribute("content"):location.host;var a="https://avqservice.avanquest.com/api/v1/service
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 22 6d 6b 65 79 31 22 5d 2c 6e 3d 5b 22 77 69 64 22 2c 22 72 65 66 22 2c 22 75 69 64 22 2c 22 63 6d 70 22 2c 22 73 72 63 22 2c 22 6b 65 79 31 22 2c 22 6b 65 79 32 22 2c 22 6b 65 79 62 22 2c 22 6d 6b 65 79 31 22 2c 22 6d 6b 65 79 32 22 2c 22 6d 6b 65 79 35 22 2c 22 6d 6b 65 79 36 22 2c 22 6d 6b 65 79 37 22 2c 22 6d 6b 65 79 38 22 2c 22 6d 6b 65 79 39 22 2c 22 6d 6b 65 79 31 30 22 2c 22 70 69 78 61 22 2c 22 67 63 6c 69 64 22 2c 22 6d 73 63 6c 6b 69 64 22 2c 22 66 62 63 6c 69 64 22 2c 22 63 75 6c 74 75 72 65 22 2c 22 70 61 72 74 6e 65 72 22 5d 2c 6f 3d 5b 22 67 63 6c 69 64 22 2c 22 6d 73 63 6c 6b 69 64 22 2c 22 66 62 63 6c 69 64 22 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 64 22 2b 74 7d 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "mkey1"],n=["wid","ref","uid","cmp","src","key1","key2","keyb","mkey1","mkey2","mkey5","mkey6","mkey7","mkey8","mkey9","mkey10","pixa","gclid","msclkid","fbclid","culture","partner"],o=["gclid","msclkid","fbclid"],a=function(t){return"d"+t},c=function(t,e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 74 2c 74 68 69 73 2e 76 61 6c 75 65 3d 65 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6d 61 74 63 68 28 2f 5e 5b 5e 5c 3d 5d 2b 2f 67 69 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 30 5d 3a 6e 75 6c 6c 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3d 5d 2b 5c 3d 2f 67 69 2c 22 22 29 7d 2c 28 73 3d 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 66 6f 72 28 76 61 72 20 65 3d 72 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 76 61 72 20 6e 3d 65 5b 69 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: unction(t,e){this.name=t,this.value=e},u=function(t){var e=t.match(/^[^\=]+/gi);return e?e[0]:null},l=function(t){return t.replace(/^[^\=]+\=/gi,"")},(s={}).cookies=function(t){if(t)for(var e=r.cookie.split(";"),i=0;i<e.length;++i){var n=e[i].replace(/^\s
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 61 2b 31 29 2e 74 72 69 6d 28 29 3b 65 5b 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 29 7d 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 70 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 65 2e 70 75 73 68 28 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 67 65 74 4d 61 69 6e 44 6f 6d 61 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 72 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: a+1).trim();e[c.toLowerCase()]=decodeURIComponent(s)}}}catch(t){}return e},params:function(t){var e=[];for(var r in t)e.push(r.toLowerCase()+"="+encodeURIComponent(t[r]));return e.join("&")},getMainDomain:function(){var t=e.location.hostname,r=e.location.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 5b 6c 5d 26 26 28 73 5b 6c 5d 3d 72 5b 6c 5d 29 7d 66 6f 72 28 76 61 72 20 66 20 69 6e 20 63 29 63 5b 66 5d 26 26 28 73 5b 66 5d 3d 63 5b 66 5d 29 3b 6e 3d 2d 31 21 3d 6f 3f 6e 2e 73 75 62 73 74 72 28 30 2c 6f 29 3a 6e 2c 6e 2b 3d 22 3f 22 2b 74 2e 68 74 74 70 2e 70 61 72 61 6d 73 28 73 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 6e 29 7d 29 7d 2c 69 2e 63 68 65 63 6b 6f 75 74 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6f 28 22 63 68 65 63 6b 6f 75 74 22 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 29 26 26 74 28 65 5b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: toLowerCase();r[l]&&(s[l]=r[l])}for(var f in c)c[f]&&(s[f]=c[f]);n=-1!=o?n.substr(0,o):n,n+="?"+t.http.params(s),e.setAttribute("href",n)})},i.checkoutLink=function(e){!function(t){for(var e=o("checkout"),r=0;r<e.length;r++)e[r].getAttribute("href")&&t(e[
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 74 68 69 73 2e 6f 70 74 69 6d 69 7a 65 43 61 6c 6c 62 61 63 6b 7d 29 7d 2c 69 2e 6f 70 74 69 6d 69 7a 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 69 29 7b 76 61 72 20 6f 3d 69 2b 22 2e 22 2b 72 3b 65 2e 6f 70 74 69 6d 69 7a 65 2e 73 65 74 45 78 70 69 64 28 6f 29 2c 65 2e 67 61 74 65 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 2e 67 65 74 53 65 73 73 69 6f 6e 28 29 3b 65 2e 67 61 74 65 2e 72 65 69 6e 6a 65 63 74 56 69 73 69 74 6f 72 53 63 72 69 70 74 28 72 29 7d 29 2c 6e 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 20 63 61 6c 6c 62 61 63 6b 22 2c 7b 6f 70 74 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ptimize.callback",{callback:this.optimizeCallback})},i.optimizeCallback=function(r,i){if(void 0!==r&&i){var o=i+"."+r;e.optimize.setExpid(o),e.gate.ready(function(){var r=t.getSession();e.gate.reinjectVisitorScript(r)}),n("event","optimize callback",{opti
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6e 3d 74 2e 68 74 74 70 2e 67 65 74 4d 61 69 6e 44 6f 6d 61 69 6e 28 29 2c 74 2e 63 6f 6f 6b 69 65 2e 77 72 69 74 65 28 22 76 69 73 69 74 6f 72 5f 69 64 22 2c 65 2c 72 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 72 3d 74 2e 63 6f 6f 6b 69 65 2e 72 65 61 64 28 22 76 69 73 69 74 6f 72 5f 69 64 22 29 3b 69 66 28 72 29 72 65 74 75 72 6e 20 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6a 5f 54 52 5f 75 49 44 22 2c 72 29 2c 72 3b 76 61 72 20 69 3d 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6a 5f 54 52 5f 75 49 44 22 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 6f 28 69 29 2c 69 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 2c 63 3d 74 2e 72 65 61 64 79
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n=t.http.getMainDomain(),t.cookie.write("visitor_id",e,r)},a=function(){try{var r=t.cookie.read("visitor_id");if(r)return e.localStorage.setItem("j_TR_uID",r),r;var i=e.localStorage.getItem("j_TR_uID");if(i)return o(i),i}catch(t){}return null}(),c=t.ready
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 65 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 2e 71 74 69 2e 53 75 62 73 63 72 69 62 65 54 6f 49 6e 69 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 72 26 26 28 21 61 7c 7c 61 21 3d 3d 72 29 29 7b 61 3d 72 3b 74 72 79 7b 6f 28 6e 2e 67 65 74 56 69 73 69 74 6f 72 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 74 72 79 7b 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6a 5f 54 52 5f 75 49 44 22 2c 6e 2e 67 65 74 56 69 73 69 74 6f 72 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 73 2e 64 6f 6e 65 28 29 7d 29 7d 3b 76 61 72 20 75 3d 6e 2e 67 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .removeChild(c),e.jTrackingVisitorCheckCallback=function(r){t.qti.SubscribeToInit(function(){if(r&&(!a||a!==r)){a=r;try{o(n.getVisitorId())}catch(t){}try{e.localStorage&&e.localStorage.setItem("j_TR_uID",n.getVisitorId())}catch(t){}}s.done()})};var u=n.ge
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 2e 74 72 61 63 6b 69 6e 67 29 7b 76 61 72 20 72 3d 74 2e 74 72 61 63 6b 69 6e 67 2c 69 3d 65 2e 74 72 61 63 6b 69 6e 67 3b 69 66 28 72 2e 63 6c 69 63 6b 67 61 74 65 55 72 6c 26 26 28 69 2e 63 6c 69 63 6b 67 61 74 65 55 72 6c 3d 72 2e 63 6c 69 63 6b 67 61 74 65 55 72 6c 29 2c 72 2e 74 72 61 63 6b 49 64 26 26 28 69 2e 74 72 61 63 6b 49 64 3d 72 2e 74 72 61 63 6b 49 64 29 2c 72 2e 70 61 72 61 6d 73 26 26 28 69 2e 70 61 72 61 6d 73 3d 69 2e 70 61 72 61 6d 73 7c 7c 7b 7d 2c 61 28 72 2e 70 61 72 61 6d 73 2c 69 2e 70 61 72 61 6d 73 29 29 2c 72 2e 72 65 66 65 72 72 65 72 29 7b 69 2e 72 65 66 65 72 72 65 72 3d 69 2e 72 65 66 65 72 72 65 72 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 22 72 65 66 65 72 72 65 72 31 22 2c 22 72 65 66 65 72 72 65 72 32 22 2c 22 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .tracking){var r=t.tracking,i=e.tracking;if(r.clickgateUrl&&(i.clickgateUrl=r.clickgateUrl),r.trackId&&(i.trackId=r.trackId),r.params&&(i.params=i.params||{},a(r.params,i.params)),r.referrer){i.referrer=i.referrer||{};for(var n=["referrer1","referrer2","r


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                46192.168.2.1749753172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC403OUTGET /cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC427INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 12332
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 07 Jan 2025 14:32:14 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "677d3aee-302c"
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410a8f459c4f-IAD
                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Expires: Fri, 17 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=172800
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC942INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 72 65 74 75 72 6e 22 63 66 2d 6d 61 72 6b 65 72 2d 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 6c 69 63 65 28 32 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 28 6e 3d 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 7c 7c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 29 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 6e 2c 5b 63 6f 6e 73 6f 6c 65 2c 22 5b 52 4f 43 4b 45 54 20 4c 4f 41 44 45 52 5d 20 22 5d 2e 63 6f 6e 63 61 74 28 74 29 29 3b 76 61 72 20 6e 7d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";function t(){return"cf-marker-"+Math.random().toString().slice(2)}function e(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];(n=console.warn||console.log).call.apply(n,[console,"[ROCKET LOADER] "].concat(t));var n}func
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 72 69 62 75 74 65 73 5b 6e 5d 3b 74 72 79 7b 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3f 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 4e 53 28 72 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 72 2e 6e 61 6d 65 2c 72 2e 76 61 6c 75 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2e 6e 61 6d 65 2c 72 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 6f 29 7b 7d 7d 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 49 28 65 29 3b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 6e 3d 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 3d 3d 3d 41 2c 72 3d 74 28 29 3b 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 72 2c 22 22 29 3b 76 61 72 20 69 3d 6e 3f 22 3c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ributes[n];try{r.namespaceURI?e.setAttributeNS(r.namespaceURI,r.name,r.value):e.setAttribute(r.name,r.value)}catch(o){}}return e}function l(t,e){var n=new I(e);t.dispatchEvent(n)}function d(e){var n=e.namespaceURI===A,r=t();e.setAttribute(r,"");var i=n?"<
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6f 66 20 6e 5b 65 2e 6e 61 6d 65 5d 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 65 2e 6e 61 6d 65 2c 65 2e 76 61 6c 75 65 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 68 61 6e 64 6c 65 72 50 72 65 66 69 78 4c 65 6e 67 74 68 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 50 72 6f 6d 69 73 65 26 26 28 74 2e 5f 5f 63 66 51 52 3d 7b 64 6f 6e 65 3a 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 55 3d 74 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 4e 28 74 29 2c 6e 3d 6e 65 77 20 43 28 65 29 3b 65 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 49 6e 44 6f 63 75 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: of n[e.name]&&n.setAttribute(e.name,e.value.substring(t.handlerPrefixLength))})})}function S(){var t=window;"undefined"!=typeof Promise&&(t.__cfQR={done:new Promise(function(t){return U=t})})}function w(t){var e=new N(t),n=new C(e);e.harvestScriptsInDocum
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 45 76 65 6e 74 43 74 6f 72 22 2c 7b 76 61 6c 75 65 3a 45 76 65 6e 74 7d 29 2c 74 2e 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 45 76 65 6e 74 43 74 6f 72 7d 28 29 2c 4c 3d 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 2c 5f 3d 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 2c 48 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 65 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 65 2e 68 61 73 4f 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ||Object.defineProperty(t,"__rocketLoaderEventCtor",{value:Event}),t.__rocketLoaderEventCtor}(),L=document.write,_=document.writeln,H=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOw
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6d 6f 64 75 6c 65 22 26 26 21 74 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 61 73 79 6e 63 22 29 7d 2c 74 7d 28 29 2c 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 74 26 26 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 72 65 74 75 72 6e 20 79 28 65 2c 74 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 49 6e 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 68 61 72 76 65 73 74 53 63 72 69 70 74 73 28 64 6f 63 75 6d 65 6e 74 2c 7b 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 68 61 73 4e 6f 6e 63 65 28 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: module"&&!t.hasAttribute("async")},t}(),N=function(t){function e(){return null!==t&&t.apply(this,arguments)||this}return y(e,t),e.prototype.harvestScriptsInDocument=function(){var t=this;this.harvestScripts(document,{filter:function(e){return t.hasNonce(e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 3d 4c 2c 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 6c 6e 3d 5f 2c 74 68 69 73 2e 62 75 66 66 65 72 2e 6c 65 6e 67 74 68 26 26 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 4d 61 72 6b 65 72 29 3f 74 68 69 73 2e 69 6e 73 65 72 74 69 6f 6e 50 6f 69 6e 74 4d 61 72 6b 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 3f 74 68 69 73 2e 69 6e 73 65 72 74 43 6f 6e 74 65 6e 74 49 6e 48 65 61 64 28 29 3a 74 68 69 73 2e 69 6e 73 65 72 74 43 6f 6e 74 65 6e 74 49 6e 42 6f 64 79 28 29 3a 65 28 22 49 6e 73 65 72 74 69 6f 6e 20 70 6f 69 6e 74 20 6d 61 72 6b 65 72 20 66 6f 72 20 64 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: le=function(){document.write=L,document.writeln=_,this.buffer.length&&(document.contains(this.insertionPointMarker)?this.insertionPointMarker.parentNode===document.head?this.insertContentInHead():this.insertContentInBody():e("Insertion point marker for do
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 65 6e 74 4c 69 73 74 65 6e 65 72 3b 74 72 79 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 64 6f 63 75 6d 65 6e 74 2c 22 72 65 61 64 79 53 74 61 74 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 73 69 6d 75 6c 61 74 65 64 52 65 61 64 79 53 74 61 74 65 7d 7d 29 7d 63 61 74 63 68 28 65 29 7b 7d 74 68 69 73 2e 73 65 74 75 70 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 50 72 6f 78 79 28 29 2c 74 68 69 73 2e 75 70 64 61 74 65 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 73 28 29 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 75 6e 4f 6e 4c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 6e 61 74 69 76 65 57 69 6e 64 6f 77 41 64 64 45 76 65 6e 74 4c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: entListener;try{Object.defineProperty(document,"readyState",{get:function(){return t.simulatedReadyState}})}catch(e){}this.setupEventListenerProxy(),this.updateInlineHandlers()}return t.prototype.runOnLoad=function(t){var e=this;this.nativeWindowAddEventL
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 5b 5d 2c 69 3d 32 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6f 5b 69 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 61 3d 6d 28 74 68 69 73 29 2c 63 3d 72 26 26 72 2e 5f 5f 72 6f 63 6b 65 74 4c 6f 61 64 65 72 50 72 6f 78 69 65 64 48 61 6e 64 6c 65 72 3b 69 66 28 21 63 29 7b 76 61 72 20 73 3d 66 28 72 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 3f 28 63 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 65 2e 62 79 70 61 73 73 45 76 65 6e 74 73 49 6e 50 72 6f 78 69 65 73 7c 7c 61 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 29 72 65 74 75 72 6e 20 73 2e 63 61 6c 6c 28 74 68
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .addEventListener=function(t,r){for(var o=[],i=2;i<arguments.length;i++)o[i-2]=arguments[i];var a=m(this),c=r&&r.__rocketLoaderProxiedHandler;if(!c){var s=f(r);"function"==typeof s?(c=function(n){if(e.bypassEventsInProxies||a.indexOf(t)<0)return s.call(th
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 69 6e 6b 22 29 3b 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 65 6c 22 2c 22 70 72 65 6c 6f 61 64 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 73 22 2c 22 73 63 72 69 70 74 22 29 2c 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 6e 29 2c 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 65 2e 63 72 6f 73 73 4f 72 69 67 69 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 74 2e 70 72 65 6c 6f 61 64 48 69 6e 74 73 2e 70 75 73 68 28 6f 29 7d 7d 7d 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 50 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =document.createElement("link");o.setAttribute("rel","preload"),o.setAttribute("as","script"),o.setAttribute("href",n),e.crossOrigin&&o.setAttribute("crossorigin",e.crossOrigin),document.head.appendChild(o),t.preloadHints.push(o)}}})},t.prototype.removePr
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC438INData Raw: 65 20 61 63 74 69 76 61 74 61 62 6c 65 20 63 6f 70 79 20 6f 66 20 73 63 72 69 70 74 20 5c 6e 22 2b 6e 2e 6f 75 74 65 72 48 54 4d 4c 2b 22 5c 6e 22 2c 22 53 63 72 69 70 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 65 78 65 63 75 74 65 64 2e 22 29 2c 6e 75 6c 6c 29 7d 2c 74 7d 28 29 2c 52 3d 22 64 61 74 61 2d 63 66 2d 73 65 74 74 69 6e 67 73 22 2c 54 3d 22 7c 22 2c 42 3d 22 64 61 74 61 2d 63 66 2d 6d 6f 64 69 66 69 65 64 2d 22 2c 55 3d 76 6f 69 64 20 30 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 74 29 7b 76 61 72 20 6e 3d 62 28 74 29 3b 6e 3f 28 6f 28 74 29 2c 67 28 6e 29 2c 4d 2e 75 70 64 61 74 65 49 6e 6c 69 6e 65 48 61 6e 64 6c 65 72 73 28 29 2c 6e 2e 62 61 69 6c 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e activatable copy of script \n"+n.outerHTML+"\n","Script will not be executed."),null)},t}(),R="data-cf-settings",T="|",B="data-cf-modified-",U=void 0;!function(){var t=document.currentScript;if(t){var n=b(t);n?(o(t),g(n),M.updateInlineHandlers(),n.bailo


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                47192.168.2.1749756172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC663OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/328.0a10ba27.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-2c5c0"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286838
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410a8a23c56a-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC881INData Raw: 37 64 63 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 33 32 38 2e 30 61 31 30 62 61 32 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 38 5d 2c 7b 37 39 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dc9/*! For license information please see 328.0a10ba27.js.LICENSE.txt */(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[328],{7928:function(e,t,n){!function(e,t,n){"use strict";function i(e){return e&&"object"==typeof
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 2c 65 7d 2c 75 28 65 2c 74 29 7d 76 61 72 20 63 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2e 6f 6e 65 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 64 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 29 7d 29 2c 65 29 2c 74 68 69 73 7d 76 61 72 20 64 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :function(e,t){return e.__proto__=t,e},u(e,t)}var c="transitionend";function f(e){var t=this,n=!1;return r.default(this).one(d.TRANSITION_END,(function(){n=!0})),setTimeout((function(){n||d.triggerTransitionEnd(t)}),e),this}var d={TRANSITION_END:"bsTransi
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 7d 76 61 72 20 73 7d 2c 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 53 68 61 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 64 2e 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 28 65 2e 70 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }var s},findShadowRoot:function(e){if(!document.documentElement.attachShadow)return null;if("function"==typeof e.getRootNode){var t=e.getRootNode();return t instanceof ShadowRoot?t:null}return e instanceof ShadowRoot?e:e.parentNode?d.findShadowRoot(e.pare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 7c 7c 28 6e 3d 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 6c 65 72 74 22 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 72 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 76 29 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 74 72 69 67 67 65 72 28 74 29 2c 74 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2c 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 29 7b 76 61 72 20 6e 3d 64 2e 67 65 74 54 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ||(n=r.default(e).closest(".alert")[0]),n},t._triggerCloseEvent=function(e){var t=r.default.Event(v);return r.default(e).trigger(t),t},t._removeElement=function(e){var t=this;if(r.default(e).removeClass("show"),r.default(e).hasClass("fade")){var n=d.getTr
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 27 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6a 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 53 29 29 65 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 22 29 3b 6f 26 26 72 2e 64 65 66 61 75 6c 74 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 53 29 7d 65 26 26 28 22 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s._element).closest('[data-toggle="buttons"]')[0];if(n){var i=this._element.querySelector(j);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(S))e=!1;else{var o=n.querySelector(".active");o&&r.default(o).removeClass(S)}e&&("checkbo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 74 6f 67 67 6c 65 22 2c 22 49 4e 50 55 54 22 3d 3d 3d 6e 2e 74 61 67 4e 61 6d 65 29 7d 7d 29 29 2e 6f 6e 28 44 2c 4e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 72 2e 64 65 66 61 75 6c 74 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4f 29 5b 30 5d 3b 72 2e 64 65 66 61 75 6c 74 28 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 66 6f 63 75 73 22 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 65 2e 74 79 70 65 29 29 7d 29 29 2c 72 2e 64 65 66 61 75 6c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 41 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: toggle","INPUT"===n.tagName)}})).on(D,N,(function(e){var t=r.default(e.target).closest(O)[0];r.default(t).toggleClass("focus",/^focus(in)?$/.test(e.type))})),r.default(window).on(A,(function(){for(var e=[].slice.call(document.querySelectorAll('[data-toggl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 74 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: erval=null,this._activeElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(t),this._element=e,this._indicatorsElement=this._element.querySelector(".carousel-indicators
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 65 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 24 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 28 65 29 7d 29 29 3b 65 6c 73 65 7b 69 66 28 6e 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 76 61 72 20 69 3d 65 3e 6e 3f 4d 3a 42 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 69 2c 74 68 69 73 2e 5f 69 74 65 6d 73 5b 65 5d 29 7d 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 71 29 2c 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ._items.length-1||e<0))if(this._isSliding)r.default(this._element).one($,(function(){return t.to(e)}));else{if(n===e)return this.pause(),void this.cycle();var i=e>n?M:B;this._slide(i,this._items[e])}},t.dispose=function(){r.default(this._element).off(q),r
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2d 65 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 65 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 28 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 65 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 29 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 3b 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lEvent.clientX-e.touchStartX),e._handleSwipe(),"hover"===e._config.pause&&(e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout((function(t){return e.cycle(t)}),500+e._config.interval))};r.default(this._element.querySelectorAll
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 5d 3a 74 68 69 73 2e 5f 69 74 65 6d 73 5b 61 5d 7d 2c 74 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 65 29 29 2c 6f 3d 72 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 57 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2c 64 69 72 65 63 74 69 6f 6e 3a 74 2c 66 72 6f 6d 3a 69 2c 74 6f 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s._items.length-1]:this._items[a]},t._triggerSlideEvent=function(e,t){var n=this._getItemIndex(e),i=this._getItemIndex(this._element.querySelector(te)),o=r.default.Event(W,{relatedTarget:e,direction:t,from:i,to:n});return r.default(this._element).trigger(


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                48192.168.2.1749765104.18.4.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC548OUTGET /badge_js?sf_id=3082783&variant_id=sd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3430
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC6276INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 3b 20 73 63 72 69 70 74 2d 73 72 63 2d 61 74 74 72 20 27 75 6e 73 61 66 65 2d 68 61 73 68 65 73 27 20 27 73 68 61 32 35 36 2d 46 41 75 57 54 73 55 51 46 68 2f 2f 74 6e 4f 44 31 67 4d 33 6f 34 35 55 37 47 4f 78 47 72 41 62 45 55 44 31 4d 61 43 68 45 62 55 3d 27 20 27 73 68 61 32 35 36 2d 30 4c 62 6e 2f 71 79 4c 42 74 49 48 4a 37 52 35 71 57 51 55 4c 43 57 61 4b 69 6d 64 54 74 70 42 42 48 41 55 39 74 61 72 32 57 63 3d 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 3a 2f 2f 2a 2e 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: upgrade-insecure-requests; script-src-attr 'unsafe-hashes' 'sha256-FAuWTsUQFh//tnOD1gM3o45U7GOxGrAbEUD1MaChEbU=' 'sha256-0Lbn/qyLBtIHJ7R5qWQULCWaKimdTtpBBHAU9tar2Wc=' 'report-sample'; object-src 'none'; frame-src 'self' http://*.p
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC220INData Raw: 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 33 32 3a 32 36 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 37 39 39 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 30 61 63 38 34 64 63 33 33 33 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-control: public, max-age=14400Last-Modified: Wed, 15 Jan 2025 08:32:26 GMTCF-Cache-Status: HITAge: 799Accept-Ranges: bytesServer: cloudflareCF-RAY: 9025410ac84dc333-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1184INData Raw: 77 69 6e 64 6f 77 2e 53 46 20 3d 20 77 69 6e 64 6f 77 2e 53 46 20 7c 7c 20 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 20 3d 20 27 73 66 2d 72 6f 6f 74 27 3b 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 29 3b 0a 20 20 20 20 76 61 72 20 6e 61 6d 65 20 3d 20 27 50 44 46 43 72 65 61 74 6f 72 27 3b 0a 20 20 20 20 76 61 72 20 73 66 5f 69 64 20 3d 20 27 33 30 38 32 37 38 33 27 3b 0a 20 20 20 20 76 61 72 20 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 27 73 64 27 3b 0a 20 20 20 20 76 61 72 20 64 65 73 74 5f 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window.SF = window.SF || {};(function () { var rootClassName = 'sf-root'; var roots = document.getElementsByClassName(rootClassName); var name = 'PDFCreator'; var sf_id = '3082783'; var variant_id = 'sd'; var dest_url = 'https://
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 42 6f 6f 6c 65 61 6e 28 73 65 74 74 69 6e 67 73 2e 6e 6f 63 64 6e 29 20 3f 20 62 61 73 65 5f 75 72 6c 20 2b 20 27 2f 63 64 6e 2f 73 79 6e 64 69 63 61 74 69 6f 6e 27 20 3a 20 73 79 6e 64 69 63 61 74 69 6f 6e 5f 62 61 73 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 71 73 20 3d 20 73 65 74 74 69 6e 67 73 2e 6d 65 74 61 64 61 74 61 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 73 20 2b 3d 20 27 26 76 61 72 69 61 6e 74 5f 69 64 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 71 73 20 2b 3d 20 27 26
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: var domain = Boolean(settings.nocdn) ? base_url + '/cdn/syndication' : syndication_base; var qs = settings.metadata || ''; if(settings['variant-id']) { qs += '&variant_id=' + settings['variant-id']; } qs += '&
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC877INData Raw: 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 28 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 73 74 5f 75 72 6c 20 2b 20 27 3f 70 6b 5f 63 61 6d 70 61 69 67 6e 3d 62 61 64 67 65 26 70 6b 5f 73 6f 75 72 63 65 3d 76 65 6e 64 6f 72 27 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 6f 6f 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 72 6f 6f 74 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 67 65 74 53 65 74 74 69 6e 67 73 28 72 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 5f 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 73 65 74 74 69 6e 67 73 5b 27 76 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: function getDestinationUrl(){ return dest_url + '?pk_campaign=badge&pk_source=vendor'; } for (var i = 0; i < roots.length; i++) { var r = roots[i]; var settings = getSettings(r); var r_variant_id = settings['va


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                49192.168.2.1749755172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC644OUTGET /api/kd-gdpr-cc.js?dimensions%5Blanguage%5D%5B0%5D=en HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 44
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:40:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410ac9d05b41-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: //


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                50192.168.2.1749759172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC658OUTGET /_Resources/Static/Packages/Neos.Neos/JavaScript/LastVisitedNode.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 17 Dec 2024 02:32:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"6760e2c5-b7"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286838
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410aeb288214-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC189INData Raw: 62 37 0d 0a 74 72 79 20 7b 0a 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 0a 20 20 20 20 22 4e 65 6f 73 2e 4e 65 6f 73 2e 6c 61 73 74 56 69 73 69 74 65 64 4e 6f 64 65 22 2c 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 0a 20 20 20 20 20 20 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 6e 65 6f 73 2d 6e 6f 64 65 5d 22 29 0a 20 20 20 20 20 20 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 65 6f 73 2d 6e 6f 64 65 22 29 0a 20 20 29 3b 0a 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: b7try { sessionStorage.setItem( "Neos.Neos.lastVisitedNode", document .querySelector("script[data-neos-node]") .getAttribute("data-neos-node") );} catch (e) {}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                51192.168.2.1749764104.18.4.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC548OUTGET /badge_js?sf_id=3082783&variant_id=sf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3439
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC6276INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 2d 61 74 74 72 20 27 75 6e 73 61 66 65 2d 68 61 73 68 65 73 27 20 27 73 68 61 32 35 36 2d 46 41 75 57 54 73 55 51 46 68 2f 2f 74 6e 4f 44 31 67 4d 33 6f 34 35 55 37 47 4f 78 47 72 41 62 45 55 44 31 4d 61 43 68 45 62 55 3d 27 20 27 73 68 61 32 35 36 2d 30 4c 62 6e 2f 71 79 4c 42 74 49 48 4a 37 52 35 71 57 51 55 4c 43 57 61 4b 69 6d 64 54 74 70 42 42 48 41 55 39 74 61 72 32 57 63 3d 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 3b 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 61 64 73 65 72 76 69 63 65 2e 67 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: script-src-attr 'unsafe-hashes' 'sha256-FAuWTsUQFh//tnOD1gM3o45U7GOxGrAbEUD1MaChEbU=' 'sha256-0Lbn/qyLBtIHJ7R5qWQULCWaKimdTtpBBHAU9tar2Wc=' 'report-sample'; frame-ancestors 'self'; object-src 'none'; script-src 'self' adservice.go
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC220INData Raw: 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 30 39 3a 31 34 3a 35 38 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 37 39 39 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 30 61 62 39 66 33 30 66 38 37 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-control: public, max-age=14400Last-Modified: Wed, 15 Jan 2025 09:14:58 GMTCF-Cache-Status: HITAge: 799Accept-Ranges: bytesServer: cloudflareCF-RAY: 9025410ab9f30f87-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1184INData Raw: 77 69 6e 64 6f 77 2e 53 46 20 3d 20 77 69 6e 64 6f 77 2e 53 46 20 7c 7c 20 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 20 3d 20 27 73 66 2d 72 6f 6f 74 27 3b 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 29 3b 0a 20 20 20 20 76 61 72 20 6e 61 6d 65 20 3d 20 27 50 44 46 43 72 65 61 74 6f 72 27 3b 0a 20 20 20 20 76 61 72 20 73 66 5f 69 64 20 3d 20 27 33 30 38 32 37 38 33 27 3b 0a 20 20 20 20 76 61 72 20 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 27 73 66 27 3b 0a 20 20 20 20 76 61 72 20 64 65 73 74 5f 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window.SF = window.SF || {};(function () { var rootClassName = 'sf-root'; var roots = document.getElementsByClassName(rootClassName); var name = 'PDFCreator'; var sf_id = '3082783'; var variant_id = 'sf'; var dest_url = 'https://
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 42 6f 6f 6c 65 61 6e 28 73 65 74 74 69 6e 67 73 2e 6e 6f 63 64 6e 29 20 3f 20 62 61 73 65 5f 75 72 6c 20 2b 20 27 2f 63 64 6e 2f 73 79 6e 64 69 63 61 74 69 6f 6e 27 20 3a 20 73 79 6e 64 69 63 61 74 69 6f 6e 5f 62 61 73 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 71 73 20 3d 20 73 65 74 74 69 6e 67 73 2e 6d 65 74 61 64 61 74 61 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 73 20 2b 3d 20 27 26 76 61 72 69 61 6e 74 5f 69 64 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: { var domain = Boolean(settings.nocdn) ? base_url + '/cdn/syndication' : syndication_base; var qs = settings.metadata || ''; if(settings['variant-id']) { qs += '&variant_id=' + settings['variant-id']; }
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC886INData Raw: 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 28 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 73 74 5f 75 72 6c 20 2b 20 27 3f 70 6b 5f 63 61 6d 70 61 69 67 6e 3d 62 61 64 67 65 26 70 6b 5f 73 6f 75 72 63 65 3d 76 65 6e 64 6f 72 27 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 6f 6f 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 72 6f 6f 74 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 67 65 74 53 65 74 74 69 6e 67 73 28 72 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 5f 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 73 65 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ; } function getDestinationUrl(){ return dest_url + '?pk_campaign=badge&pk_source=vendor'; } for (var i = 0; i < roots.length; i++) { var r = roots[i]; var settings = getSettings(r); var r_variant_id = set


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                52192.168.2.1749762172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC662OUTGET /api/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC670INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type, Cookie, Credentials
                                                                                                                                                                                                                                                                                                                                                                                x-fullpagecache-info: SKIP
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 60
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:40:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410aea7f8251-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC699INData Raw: 37 35 62 61 0d 0a 7b 22 68 74 6d 6c 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 22 20 73 74 79 6c 65 3d 5c 22 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 29 3b 5c 22 20 74 61 62 69 6e 64 65 78 3d 5c 22 30 5c 22 3e 3c 73 63 72 69 70 74 3e 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 4b 44 5f 47 44 50 52 5f 43 43 20 3d 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 70 69 55 72 6c 3a 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 5c 2f 61 70 69 5c 2f 6b 64 2d 67 64 70 72 2d 63 63 3f 73 69 74 65 4e 6f 64 65 3d 25 32
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 75ba{"html":"<div class=\"gdpr-cookieconsent-container\" style=\"--cookieconsent-button-text-color: rgb(255 255 255);\" tabindex=\"0\"><script> var KD_GDPR_CC = { apiUrl: 'https:\/\/www.pdfforge.org\/api\/kd-gdpr-cc?siteNode=%2
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 72 79 5c 22 3a 5b 5d 7d 7d 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 3c 5c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 69 6e 66 6f 5c 22 3e 3c 68 32 3e 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 3c 5c 2f 68 32 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ry\":[]}} }; <\/script><div class=\"gdpr-cookieconsent-settings\"><div class=\"gdpr-cookieconsent-settings__content\"><div class=\"gdpr-cookieconsent-settings__content__info\"><h2>Cookie Settings<\/h2><div class=\"gdpr-cookieconsent-sett
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 20 67 64 70 72 2d 63 63 2d 62 75 74 74 6f 6e 5c 22 20 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 3e 53 61 76 65 3c 5c 2f 62 75 74 74 6f 6e 3e 3c 62 75 74 74 6f 6e 20 69 64 3d 5c 22 67 64 70 72 2d 63 63 2d 62 74 6e 2d 61 63 63 65 70 74 2d 6e 65 63 65 73 73 61 72 79 5c 22 20 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 63 2d 62 75 74 74 6f 6e 5c 22 3e 41 63 63 65 70 74 20 6e 65 63 65 73 73 61 72 79 20 63 6f 6f 6b 69 65 73 3c 5c 2f 62 75 74 74 6f 6e 3e 3c 62 75 74 74 6f 6e 20 69 64 3d 5c 22 67 64 70 72 2d 63 63 2d 62 74 6e 2d 69 6e 64 69 76 69 64 75 61 6c 2d 73 65 74 74 69 6e 67 73 2d 65 6e 61 62 6c 65 5c 22 20 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 63 2d 62 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: gdpr-cc-button\" type=\"button\">Save<\/button><button id=\"gdpr-cc-btn-accept-necessary\" type=\"button\" class=\"gdpr-cc-button\">Accept necessary cookies<\/button><button id=\"gdpr-cc-btn-individual-settings-enable\" type=\"button\" class=\"gdpr-cc-bu
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6e 67 5c 22 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 20 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 2d 2d 67 72 6f 75 70 5c 22 3e 41 6e 61 6c 79 74 69 63 73 3c 69 6e 70 75 74 20 69 64 3d 5c 22 74 72 61 63 6b 69 6e 67 5c 22 20 72 6f 6c 65 3d 5c 22 73 77 69 74 63 68 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 76 61 6c 75 65 3d 5c 22 74 72 61 63 6b 69 6e 67 5c 22 20 5c 2f 3e 3c 5c 2f 6c 61 62 65 6c 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 2d 67 72 6f 75 70 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 3e 57 65 20 61 6c 6c 6f 77 20 74 68 69 72 64 20 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ng\" class=\"gdpr-cookieconsent-switch gdpr-cookieconsent-switch--group\">Analytics<input id=\"tracking\" role=\"switch\" type=\"checkbox\" value=\"tracking\" \/><\/label><\/div><div class=\"gdpr-cookieconsent-setting-group__description\">We allow third p
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 69 65 63 6f 6e 73 65 6e 74 2d 63 6f 6f 6b 69 65 5f 5f 73 77 69 74 63 68 5c 22 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 5c 22 63 6c 61 72 69 74 79 5c 22 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 20 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 2d 2d 63 6f 6f 6b 69 65 5c 22 3e 43 6c 61 72 69 74 79 3c 69 6e 70 75 74 20 69 64 3d 5c 22 63 6c 61 72 69 74 79 5c 22 20 72 6f 6c 65 3d 5c 22 73 77 69 74 63 68 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 76 61 6c 75 65 3d 5c 22 63 6c 61 72 69 74 79 5c 22 20 5c 2f 3e 3c 5c 2f 6c 61 62 65 6c 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 63 6f 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ieconsent-cookie__switch\"><label for=\"clarity\" class=\"gdpr-cookieconsent-switch gdpr-cookieconsent-switch--cookie\">Clarity<input id=\"clarity\" role=\"switch\" type=\"checkbox\" value=\"clarity\" \/><\/label><\/div><div class=\"gdpr-cookieconsent-coo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 20 70 61 72 74 69 65 73 20 75 73 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6f 6b 69 65 73 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 6e 65 77 20 61 64 73 20 62 79 20 74 72 61 63 6b 69 6e 67 20 77 68 69 63 68 20 61 64 73 20 79 6f 75 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 73 65 65 6e 2e 20 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 74 68 65 20 61 64 73 20 79 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 6f 72 20 70 75 72 63 68 61 73 65 73 20 79 6f 75 20 6d 61 6b 65 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 74 68 65 6d 2c 20 61 6e 64 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 74 68 61 74 20 61 72 65 20 6d 6f 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 2e 26 6e 62 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: parties use advertising cookies to show you new ads by tracking which ads you have already seen. These are also used to track the ads you have clicked on or purchases you make after clicking on them, and to show you ads that are more relevant to you.&nbs
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 2d 2d 63 6f 6f 6b 69 65 5c 22 3e 4d 69 63 72 6f 73 6f 66 74 20 41 64 73 3c 69 6e 70 75 74 20 69 64 3d 5c 22 6d 69 63 72 6f 73 6f 66 74 5f 61 64 73 5c 22 20 72 6f 6c 65 3d 5c 22 73 77 69 74 63 68 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 76 61 6c 75 65 3d 5c 22 6d 69 63 72 6f 73 6f 66 74 5f 61 64 73 5c 22 20 5c 2f 3e 3c 5c 2f 6c 61 62 65 6c 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 63 6f 6f 6b 69 65 5f 5f 61 74 74 72 69 62 75 74 65 73 20 6e 65 6f 73 2d 63 6f 6e 74 65 6e 74 63 6f 6c 6c 65 63 74 69 6f 6e 5c 22 3e 3c 5c 2f 64 69 76 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: okieconsent-switch--cookie\">Microsoft Ads<input id=\"microsoft_ads\" role=\"switch\" type=\"checkbox\" value=\"microsoft_ads\" \/><\/label><\/div><div class=\"gdpr-cookieconsent-cookie__attributes neos-contentcollection\"><\/div><\/div><div class=\"gdpr-
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 30 25 3b 5c 6e 20 20 69 6e 73 65 74 3a 20 30 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 20 31 33 37 20 32 30 33 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 20 30 20 30 20 5c 2f 20 30 2e 37 35 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 5c 2f 20 30 2e 39 35 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 67 72 6f 75 70 2d 62 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0%;\n inset: 0;\n z-index: 9999;\n --cookieconsent-theme-color: rgb(0 137 203);\n --cookieconsent-overlay-color: rgb(0 0 0 \/ 0.75);\n --cookieconsent-bg-color: rgb(255 255 255 \/ 0.95);\n --cookieconsent-group-bg-color: rgb(255 255 255);\n --cooki
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 5c 6e 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 5c 6e 7d 5c 6e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 32 34 70 78 29 20 7b 5c 6e 20 20 2e 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 20 7b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 70 61 63 69 6e 67 29 20 2a 20 33 29 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 2e 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: display: flex;\n justify-content: space-between;\n flex-wrap: wrap;\n}\n@media only screen and (max-width: 1224px) {\n .gdpr-cookieconsent-settings__content {\n padding-inline: calc(var(--cookieconsent-spacing) * 3);\n }\n}\n.gdpr-cookieconsent-se
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC1369INData Raw: 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 63 74 61 20 2e 67 64 70 72 2d 63 63 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nsent-settings__content__cta .gdpr-cc-button--secondary {\n background: var(--cookieconsent-button-secondary-color);\n color: var(--cookieconsent-button-secondary-text-color);\n border-style: solid;\n border-color: var(--cookieconsent-button-primary-c


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                53192.168.2.1749757172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC723OUTGET /_target/3f9ad850b871246afaf76869b427937e22bf5f28/pdfforge_fav-32x32.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC649INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 792
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origFmt=png, origSize=1218
                                                                                                                                                                                                                                                                                                                                                                                Content-Disposition: inline; filename="pdfforge_fav-32x32.webp"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "a82155df3f7a63ed7ffc401ed2b8d899"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 04 Jul 2024 09:43:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286346
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410aebd11727-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC720INData Raw: 52 49 46 46 10 03 00 00 57 45 42 50 56 50 38 4c 03 03 00 00 2f 1f c0 07 00 27 06 a1 91 24 47 52 9e e5 4f eb e0 bc 37 bb dd 41 03 42 1b 49 82 1c f7 3e a5 f0 27 16 dd 94 83 48 92 14 a9 8e de bf af 37 c3 3c dd 35 ff 21 17 0a 11 68 88 40 21 02 25 10 15 0c 12 8a 90 34 2b 57 ab 40 a1 70 f9 2d e6 86 10 81 68 09 a1 2d 36 01 15 55 d8 e9 b2 d5 dc df 52 b4 aa f0 7b 5f 5b 35 9d 17 a6 68 4f 4d 0e 91 27 49 58 51 30 ed c5 4c 67 83 9a 2b a7 5d a0 9d 2e e4 03 f2 e0 ca 80 5c 2d 5d 86 e3 c6 08 57 87 21 50 5b 4d 91 b2 05 65 58 38 be af a8 90 c5 2e 36 49 a6 29 3a 4d e1 61 8b a3 b1 a7 54 03 88 3e bf 87 4d 28 42 63 b0 28 64 41 14 40 d3 65 ab b9 71 1a 47 83 02 9b 52 4b e0 6c 44 11 28 5c 40 b0 9a 6a 45 c1 43 29 2b 45 c1 93 84 22 d0 00 4a 00 45 0d 51 01 64 d1 10 95 40 16 97 10 81
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: RIFFWEBPVP8L/'$GRO7ABI>'H7<5!h@!%4+W@p-h-6UR{_[5hOM'IXQ0Lg+].\-]W!P[MeX8.6I):MaT>M(Bc(dA@eqGRKlD(\@jEC)+E"JEQd@
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC72INData Raw: ba 02 0e 7b f2 68 2c 14 3e b6 0e 25 aa 8f 14 60 88 b2 4f 47 00 14 7d f2 6f 8e ea 72 c9 77 29 fb 60 28 30 b9 74 fd 32 c4 69 df 4d f9 bd b5 67 43 84 fe 3a 03 89 5d ca 3f d1 16 a7 7c 31 11 eb fd d2 2e 65 f4 42 24 02 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {h,>%`OG}orw)`(0t2iMgC:]?|1.eB$


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                54192.168.2.174976052.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:33 UTC560OUTGET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC676INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 7350
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 12:04:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 19:52:33 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                ETag: "7d4644d89e45fe92623bdd628e60e8dd"
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 2ba7b49ec4c4de4e67297e603c89a5e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: l-s6xdME_g8AH9r7U1-uT3hu-hvWj5vNuy_oBXE7tt5vGFm47N3akQ==
                                                                                                                                                                                                                                                                                                                                                                                Age: 53342
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC7350INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 3c 4d 6f e3 48 76 f7 fd 15 32 17 d1 90 71 89 96 fc d5 36 d5 84 b7 db ed d9 f1 ae bb dd b0 bb 67 b2 eb 18 0d 4a 2c c9 d5 4d 91 5a b2 68 b7 47 d6 61 31 b7 5c 12 20 97 00 b9 05 08 16 01 82 bd 04 d9 4b 82 e4 30 3f 65 92 bd e6 2f e4 bd fa 62 51 a2 6c f7 cc 2e 90 04 69 18 2d b2 3e 5f bd 7a df f5 8a ff f5 2f ff be 36 2a d3 21 67 59 da 4a dd 82 64 24 f7 66 a6 24 72 39 a1 de 8c 8d dc b5 ec 82 5f ca a7 42 3c 5d 47 79 8b 85 8e 6e ea 84 21 bf 9d d2 6c d4 ca e9 af 4a 96 d3 76 5b 3d f4 b1 0f bc 32 2f a7 bc cc d3 16 83 41 d7 ba 1e 96 27 ba 2c 51 65 fc 2a cf 6e 5c 1a a6 f4 a6 75 94 e7 59 ee 3a 87 51 9a 66 bc 35 62 69 dc 9a 64 71 99 d0 d6 67 ce 3a 5f 77 3e 73 3c cf 1f 66 31 0d 9d 97 a7 2f de 9e 1c bd 7b 75 fa e6 dd e7 a7 6f 5f bd 70 08 9d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <MoHv2q6gJ,MZhGa1\ K0?e/bQl.i->_z/6*!gYJd$f$r9_B<]Gyn!lJv[=2/A',Qe*n\uY:Qf5bidqg:_w>s<f1/{uo_p


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                55192.168.2.1749770104.18.4.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC780OUTGET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sf&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 23345
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC6314INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 6d 2d 61 63 74 69 6f 6e 20 27 73 65 6c 66 27 20 6c 69 73 74 73 2e 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 3b 20 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 3a 2f 2f 2a 2e 70 72 6f 2d 6d 61 72 6b 65 74 2e 6e 65 74 20 2a 2e 63 72 73 73 70 78 6c 2e 63 6f 6d 20 61 2e 66 73 64 6e 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 3a 2f 2f 63 2e 73 66 2d 73 79 6e 2e 63 6f 6d 20 68 74 74 70 3a 2f 2f 62 2e 73 66 2d 73 79 6e 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 20 2a 2e 73 61 66 65 66 72 61 6d 65 2e 75 73 65 72 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 20 2a 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: form-action 'self' lists.sourceforge.net; frame-src 'self' http://*.pro-market.net *.crsspxl.com a.fsdn.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.ne
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC173INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 31 30 3a 34 31 3a 33 34 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 30 65 39 64 32 63 63 34 36 38 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Last-Modified: Wed, 15 Jan 2025 10:41:34 GMTCF-Cache-Status: MISSAccept-Ranges: bytesServer: cloudflareCF-RAY: 9025410e9d2cc468-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 37 31 70 78 22 20 68 65 69 67 68 74 3d 22 33 37 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 37 31 20 33 37 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 75 74 73 74 61 6e 64 69 6e 67 20 57 69 6e 74 65 72 20 32 30 32 31 20 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="371px" height="371px" viewBox="0 0 371 371" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Outstanding Winter 2021 white</title> <defs>
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 32 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 38 35 2e 32 36 31 39 37 37 2c 20 31 38 35 2e 32 36 31 39 37 37 29 20 72 6f 74 61 74 65 28 2d 33 31 35 2e 30 30 30 30 30 30 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 31 38 35 2e 32 36 31 39 37 37 2c 20 2d 31 38 35 2e 32 36 31 39 37 37 29 20 74 72 61 6e 73 6c 61 74 65 28 35 34 2e 32 36 31 39 37 37 2c 20 35 34 2e 32 36 31 39 37 37 29 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 72 65 63 74 20 69 64 3d 22 52
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: th="1" fill="none" fill-rule="evenodd"> <g id="Group-4"> <g id="Group-2" transform="translate(185.261977, 185.261977) rotate(-315.000000) translate(-185.261977, -185.261977) translate(54.261977, 54.261977)"> <rect id="R
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 35 31 37 2c 32 37 2e 31 33 31 36 39 38 34 20 39 2e 39 34 36 38 37 38 33 2c 32 37 2e 37 32 35 36 31 39 37 20 31 30 2e 33 30 32 39 35 35 33 2c 32 38 2e 31 30 39 38 36 36 33 20 4c 32 38 2e 38 32 33 34 30 35 38 2c 34 38 2e 30 39 35 34 38 36 39 20 43 32 39 2e 31 37 35 38 36 35 34 2c 34 38 2e 34 37 35 38 32 39 39 20 32 39 2e 31 37 39 31 32 31 31 2c 34 39 2e 30 36 32 34 39 31 33 20 32 38 2e 38 33 30 39 30 34 36 2c 34 39 2e 34 34 36 37 32 32 37 20 4c 32 35 2e 34 33 35 39 38 34 34 2c 35 33 2e 31 39 32 37 36 38 37 20 43 32 35 2e 30 36 35 31 31 30 35 2c 35 33 2e 36 30 32 30 30 30 39 20 32 34 2e 34 33 32 37 30 39 35 2c 35 33 2e 36 33 33 30 39 36 34 20 32 34 2e 30 32 33 34 37 37 33 2c 35 33 2e 32 36 32 32 32 32 35 20 43 32 34 2e 30 30 32 33 34 38 34 2c 35 33 2e 32 34
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 517,27.1316984 9.9468783,27.7256197 10.3029553,28.1098663 L28.8234058,48.0954869 C29.1758654,48.4758299 29.1791211,49.0624913 28.8309046,49.4467227 L25.4359844,53.1927687 C25.0651105,53.6020009 24.4327095,53.6330964 24.0234773,53.2622225 C24.0023484,53.24
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 36 2e 35 33 31 37 36 33 36 20 33 39 2e 39 36 33 33 37 32 36 2c 33 30 2e 36 38 34 38 36 39 35 20 43 33 39 2e 37 36 31 32 31 30 36 2c 32 38 2e 30 38 33 33 39 31 31 20 33 38 2e 31 38 34 30 37 38 31 2c 32 33 2e 34 32 36 33 37 36 33 20 33 37 2e 36 34 39 33 38 36 2c 32 34 2e 32 35 35 30 32 31 32 20 43 33 37 2e 33 38 35 33 35 30 39 2c 32 34 2e 36 36 34 32 31 32 34 20 33 37 2e 39 38 34 34 31 36 38 2c 32 37 2e 38 35 39 33 34 38 34 20 33 37 2e 37 38 38 32 30 33 2c 32 39 2e 38 31 33 39 30 34 38 20 43 33 37 2e 34 36 32 30 32 33 31 2c 33 33 2e 30 36 33 31 30 31 33 20 33 36 2e 32 33 32 36 32 33 34 2c 33 35 2e 30 34 31 37 32 38 33 20 33 35 2e 36 30 34 35 31 33 36 2c 33 33 2e 38 38 34 39 34 31 36 20 43 33 34 2e 39 37 36 34 30 33 38 2c 33 32 2e 37 32 38 31 35 35 20 33 35
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 6.5317636 39.9633726,30.6848695 C39.7612106,28.0833911 38.1840781,23.4263763 37.649386,24.2550212 C37.3853509,24.6642124 37.9844168,27.8593484 37.788203,29.8139048 C37.4620231,33.0631013 36.2326234,35.0417283 35.6045136,33.8849416 C34.9764038,32.728155 35
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2e 35 34 36 32 36 35 33 33 20 37 2e 36 30 39 38 39 31 38 31 2c 31 2e 34 30 31 35 32 33 36 20 43 37 2e 31 36 31 30 35 31 2c 31 2e 32 32 31 34 37 39 20 36 2e 36 30 36 38 30 30 36 32 2c 31 2e 31 34 37 33 34 33 20 35 2e 39 35 30 35 34 30 39 36 2c 31 2e 31 34 37 33 34 33 20 43 35 2e 32 39 30 38 38 30 39 39 2c 31 2e 31 34 37 33 34 33 20 34 2e 37 34 30 30 33 30 39 31 2c 31 2e 32 36 30 33 31 32 31 35 20 34 2e 32 31 39 37 38 33 36 32 2c 31 2e 34 33 36 38 32 36 34 36 20 43 33 2e 37 33 36 39 33 39 37 32 2c 31 2e 36 31 36 38 37 31 30 35 20 33 2e 33 32 32 31 30 32 30 31 2c 31 2e 39 30 32 38 32 34 32 33 20 32 2e 39 37 35 32 37 30 34 38 2c 32 2e 32 32 37 36 31 30 35 35 20 43 32 2e 36 32 38 34 33 38 39 35 2c 32 2e 35 35 32 33 39 36 38 38 20 32 2e 33 38 37 30 31 37 2c 32
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .54626533 7.60989181,1.4015236 C7.161051,1.221479 6.60680062,1.147343 5.95054096,1.147343 C5.29088099,1.147343 4.74003091,1.26031215 4.21978362,1.43682646 C3.73693972,1.61687105 3.32210201,1.90282423 2.97527048,2.22761055 C2.62843895,2.55239688 2.387017,2
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 38 30 39 39 2c 31 35 2e 39 34 39 38 33 32 38 20 43 31 2e 30 37 31 30 39 37 33 37 2c 31 36 2e 30 35 35 37 34 31 34 20 31 2e 32 34 34 35 31 33 31 34 2c 31 36 2e 32 30 30 34 38 33 31 20 31 2e 33 38 33 39 32 35 38 31 2c 31 36 2e 33 34 31 36 39 34 35 20 43 31 2e 35 35 37 33 34 31 35 38 2c 31 36 2e 34 38 36 34 33 36 33 20 31 2e 37 36 34 37 36 30 34 33 2c 31 36 2e 36 36 36 34 38 30 39 20 32 2e 30 30 36 31 38 32 33 38 2c 31 36 2e 38 34 36 35 32 35 35 20 43 32 2e 32 34 37 36 30 34 33 33 2c 31 37 2e 30 32 33 30 33 39 38 20 32 2e 35 32 33 30 32 39 33 37 2c 31 37 2e 32 30 33 30 38 34 34 20 32 2e 38 33 35 38 35 37 38 31 2c 31 37 2e 33 34 37 38 32 36 31 20 43 33 2e 31 34 38 36 38 36 32 34 2c 31 37 2e 34 39 32 35 36 37 38 20 33 2e 34 39 35 35 31 37 37 37 2c 31 37 2e 36
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 8099,15.9498328 C1.07109737,16.0557414 1.24451314,16.2004831 1.38392581,16.3416945 C1.55734158,16.4864363 1.76476043,16.6664809 2.00618238,16.8465255 C2.24760433,17.0230398 2.52302937,17.2030844 2.83585781,17.3478261 C3.14868624,17.4925678 3.49551777,17.6
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 32 20 35 2e 31 32 30 38 36 35 35 33 2c 30 20 35 2e 39 35 30 35 34 30 39 36 2c 30 20 43 36 2e 38 38 35 36 32 35 39 37 2c 30 20 37 2e 37 31 35 33 30 31 33 39 2c 30 2e 31 34 34 37 34 31 37 33 32 20 38 2e 34 37 33 35 37 30 33 32 2c 30 2e 34 36 39 35 32 38 30 35 36 20 43 39 2e 32 30 31 32 33 36 34 38 2c 30 2e 37 39 30 37 38 34 30 39 35 20 39 2e 38 39 31 34 39 39 32 33 2c 31 2e 32 36 30 33 31 32 31 35 20 31 30 2e 35 31 37 31 35 36 31 2c 31 2e 38 36 37 35 32 31 33 37 20 4c 31 30 2e 31 37 30 33 32 34 36 2c 32 2e 35 31 33 35 36 33 37 33 20 5a 22 20 69 64 3d 22 46 69 6c 6c 2d 39 35 33 22 20 73 74 72 6f 6b 65 3d 22 23 30 30 30 30 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 30 2e 35 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2 5.12086553,0 5.95054096,0 C6.88562597,0 7.71530139,0.144741732 8.47357032,0.469528056 C9.20123648,0.790784095 9.89149923,1.26031215 10.5171561,1.86752137 L10.1703246,2.51356373 Z" id="Fill-953" stroke="#000000" stroke-width="0.5"></path>
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 33 38 32 31 32 35 31 2c 31 33 2e 33 39 33 33 38 35 31 20 43 32 38 2e 39 37 30 32 30 38 35 2c 31 34 2e 35 37 32 39 38 36 20 32 38 2e 33 38 36 30 39 37 33 2c 31 35 2e 35 37 30 30 32 39 36 20 32 37 2e 36 33 33 31 36 37 38 2c 31 36 2e 33 39 35 30 34 38 20 43 32 36 2e 38 37 36 38 36 32 2c 31 37 2e 32 31 33 30 34 35 31 20 32 35 2e 39 38 35 35 30 31 35 2c 31 37 2e 38 35 39 30 31 37 20 32 34 2e 39 35 32 33 33 33 37 2c 31 38 2e 33 32 32 34 33 31 36 20 43 32 33 2e 39 32 32 35 34 32 32 2c 31 38 2e 37 38 39 33 35 37 20 32 32 2e 37 35 34 33 31 39 38 2c 31 39 20 32 31 2e 34 38 34 38 30 36 34 2c 31 39 20 43 32 30 2e 32 34 35 36 38 30 32 2c 31 39 20 31 39 2e 30 38 30 38 33 34 32 2c 31 38 2e 37 38 39 33 35 37 20 31 38 2e 30 34 37 36 36 36 33 2c 31 38 2e 33 32 32 34 33 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3821251,13.3933851 C28.9702085,14.572986 28.3860973,15.5700296 27.6331678,16.395048 C26.876862,17.2130451 25.9855015,17.859017 24.9523337,18.3224316 C23.9225422,18.789357 22.7543198,19 21.4848064,19 C20.2456802,19 19.0808342,18.789357 18.0476663,18.322431


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                56192.168.2.1749772104.18.5.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC372OUTGET /badge_js?sf_id=3082783&variant_id=sf HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3439
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC6276INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 73 63 72 69 70 74 2d 73 72 63 2d 61 74 74 72 20 27 75 6e 73 61 66 65 2d 68 61 73 68 65 73 27 20 27 73 68 61 32 35 36 2d 46 41 75 57 54 73 55 51 46 68 2f 2f 74 6e 4f 44 31 67 4d 33 6f 34 35 55 37 47 4f 78 47 72 41 62 45 55 44 31 4d 61 43 68 45 62 55 3d 27 20 27 73 68 61 32 35 36 2d 30 4c 62 6e 2f 71 79 4c 42 74 49 48 4a 37 52 35 71 57 51 55 4c 43 57 61 4b 69 6d 64 54 74 70 42 42 48 41 55 39 74 61 72 32 57 63 3d 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 3b 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 61 64 73 65 72 76 69 63 65 2e 67 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: script-src-attr 'unsafe-hashes' 'sha256-FAuWTsUQFh//tnOD1gM3o45U7GOxGrAbEUD1MaChEbU=' 'sha256-0Lbn/qyLBtIHJ7R5qWQULCWaKimdTtpBBHAU9tar2Wc=' 'report-sample'; frame-ancestors 'self'; object-src 'none'; script-src 'self' adservice.go
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC220INData Raw: 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 30 39 3a 31 34 3a 35 38 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 38 30 30 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 30 65 37 39 61 34 34 32 33 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-control: public, max-age=14400Last-Modified: Wed, 15 Jan 2025 09:14:58 GMTCF-Cache-Status: HITAge: 800Accept-Ranges: bytesServer: cloudflareCF-RAY: 9025410e79a4423d-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1184INData Raw: 77 69 6e 64 6f 77 2e 53 46 20 3d 20 77 69 6e 64 6f 77 2e 53 46 20 7c 7c 20 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 20 3d 20 27 73 66 2d 72 6f 6f 74 27 3b 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 29 3b 0a 20 20 20 20 76 61 72 20 6e 61 6d 65 20 3d 20 27 50 44 46 43 72 65 61 74 6f 72 27 3b 0a 20 20 20 20 76 61 72 20 73 66 5f 69 64 20 3d 20 27 33 30 38 32 37 38 33 27 3b 0a 20 20 20 20 76 61 72 20 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 27 73 66 27 3b 0a 20 20 20 20 76 61 72 20 64 65 73 74 5f 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window.SF = window.SF || {};(function () { var rootClassName = 'sf-root'; var roots = document.getElementsByClassName(rootClassName); var name = 'PDFCreator'; var sf_id = '3082783'; var variant_id = 'sf'; var dest_url = 'https://
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 42 6f 6f 6c 65 61 6e 28 73 65 74 74 69 6e 67 73 2e 6e 6f 63 64 6e 29 20 3f 20 62 61 73 65 5f 75 72 6c 20 2b 20 27 2f 63 64 6e 2f 73 79 6e 64 69 63 61 74 69 6f 6e 27 20 3a 20 73 79 6e 64 69 63 61 74 69 6f 6e 5f 62 61 73 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 71 73 20 3d 20 73 65 74 74 69 6e 67 73 2e 6d 65 74 61 64 61 74 61 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 73 20 2b 3d 20 27 26 76 61 72 69 61 6e 74 5f 69 64 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: { var domain = Boolean(settings.nocdn) ? base_url + '/cdn/syndication' : syndication_base; var qs = settings.metadata || ''; if(settings['variant-id']) { qs += '&variant_id=' + settings['variant-id']; }
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC886INData Raw: 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 28 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 73 74 5f 75 72 6c 20 2b 20 27 3f 70 6b 5f 63 61 6d 70 61 69 67 6e 3d 62 61 64 67 65 26 70 6b 5f 73 6f 75 72 63 65 3d 76 65 6e 64 6f 72 27 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 6f 6f 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 72 6f 6f 74 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 67 65 74 53 65 74 74 69 6e 67 73 28 72 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 5f 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 73 65 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ; } function getDestinationUrl(){ return dest_url + '?pk_campaign=badge&pk_source=vendor'; } for (var i = 0; i < roots.length; i++) { var r = roots[i]; var settings = getSettings(r); var r_variant_id = set


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                57192.168.2.1749769104.18.4.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC780OUTGET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sd&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 9838
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC6314INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 6b 72 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 73 6f 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 6c 76 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2e 67 69 20 68 74 74 70 3a 2f 2f 2a 2e 70 72 6f 2d 6d 61 72 6b 65 74 2e 6e 65 74 20 2a 2e 74 69 6e 79 2e 63 6c 6f 75 64 20 6a 73 2e 68 73 2d 61 6e 61 6c 79 74 69 63 73 2e 6e 65 74 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 6d 76 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 64 20 61 64 73 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: frame-ancestors 'self'; script-src 'self' adservice.google.co.kr adservice.google.so adservice.google.lv adservice.google.com.gi http://*.pro-market.net *.tiny.cloud js.hs-analytics.net adservice.google.mv adservice.google.cd adse
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC173INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 31 30 3a 34 31 3a 33 34 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 4d 49 53 53 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 30 65 39 62 35 39 30 63 61 32 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Last-Modified: Wed, 15 Jan 2025 10:41:34 GMTCF-Cache-Status: MISSAccept-Ranges: bytesServer: cloudflareCF-RAY: 9025410e9b590ca2-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1202INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 38 36 20 33 30 32 2e 36 31 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 62 35 62 35 62 35 3b 7d 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 32 2c 2e 63 6c 73 2d 33 2c 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 2c 2e 63 6c 73 2d 36 2c 2e 63 6c 73 2d 37 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 30 30 36 36 36 35 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 286 302.61"><defs><style>.cls-1{fill:#b5b5b5;}.cls-1,.cls-2,.cls-3,.cls-4,.cls-5,.cls-6,.cls-7{fill-rule:evenodd;}.cls-2{fill:#006665;}.cls-3{fill:url(#linear-
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2c 20 31 30 32 34 38 2e 37 29 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 30 30 63 32 63 32 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 30 30 36 36 36 35 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 2d 34 22 20 78 31 3d 22 31 33 32 2e 36 35 22 20 79 31 3d 22 31 36 32 2e 38 36 22 20 78 32 3d 22 31 33 33 2e 39 37 22 20 79 32 3d 22 31 36 32 2e 38 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 2d 33 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: , 10248.7)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00c2c2"/><stop offset="1" stop-color="#006665"/></linearGradient><linearGradient id="linear-gradient-4" x1="132.65" y1="162.86" x2="133.97" y2="162.8" xlink:href="#linear-gradient-3"
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 33 35 2e 37 32 20 33 37 2e 39 20 31 34 33 2e 31 33 20 33 31 2e 35 37 20 31 33 39 2e 36 33 20 32 35 2e 32 34 20 31 34 33 2e 31 33 20 32 36 2e 34 35 20 31 33 35 2e 37 32 20 32 31 2e 33 33 20 31 33 30 2e 34 38 20 32 38 2e 34 31 20 31 32 39 2e 34 20 33 31 2e 35 37 20 31 32 32 2e 36 37 22 2f 3e 3c 67 20 69 64 3d 22 53 61 73 68 2d 61 6e 64 2d 74 65 78 74 22 3e 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 22 20 63 6c 61 73 73 3d 22 63 6c 73 2d 36 22 20 70 6f 69 6e 74 73 3d 22 31 37 2e 33 39 20 31 36 34 2e 30 32 20 32 36 38 2e 36 31 20 31 36 34 2e 30 32 20 32 36 38 2e 36 31 20 32 30 31 2e 34 35 20 32 32 39 2e 33 36 20 32 32 35 2e 37 38 20 35 36 2e 36 34 20 32 32 35 2e 37 38 20 31 37 2e 33 39 20 32 30 31 2e 34 35 20 31 37 2e 33 39 20 31 36 34
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 35.72 37.9 143.13 31.57 139.63 25.24 143.13 26.45 135.72 21.33 130.48 28.41 129.4 31.57 122.67"/><g id="Sash-and-text"><polygon id="Rectangle" class="cls-6" points="17.39 164.02 268.61 164.02 268.61 201.45 229.36 225.78 56.64 225.78 17.39 201.45 17.39 164
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 30 2d 33 2e 33 39 2d 35 2e 32 37 2d 31 31 2e 30 39 2d 35 2e 34 32 2d 31 33 2e 35 37 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 30 22 20 78 3d 22 37 33 2e 38 33 22 20 79 3d 22 31 31 38 2e 37 33 22 20 77 69 64 74 68 3d 22 31 32 2e 32 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 30 22 20 64 3d 22 4d 31 31 31 2e 31 31 2c 31 32 37 2e 35 35 61 31 37 2e 37 35 2c 31 37 2e 37 35 2c 30 2c 30 2c 30 2d 38 2e 31 36 2d 32 63 2d 36 2e 30 37 2c 30 2d 39 2e 34 32 2c 31 2e 32 31 2d 31 30 2e 36 33 2c 31 2e 38 37 2d 2e 32 36 2e 31 36 2d 2e 34 31 2e 38 36 2d 2e 34 31 2c 31 2e 35 32 61 35 2e 38 39 2c 35 2e 38 39 2c 30 2c 30 2c 30 2c 2e 32 2c 31 2e 33 37 73 32 2d 2e 36 36 2c 38 2e 31 36 2d 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0-3.39-5.27-11.09-5.42-13.57Z"/><rect class="cls-10" x="73.83" y="118.73" width="12.21" height="27.1"/><path class="cls-10" d="M111.11,127.55a17.75,17.75,0,0,0-8.16-2c-6.07,0-9.42,1.21-10.63,1.87-.26.16-.41.86-.41,1.52a5.89,5.89,0,0,0,.2,1.37s2-.66,8.16-.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 31 32 2c 30 2c 30 2c 30 2c 2e 33 32 2d 32 2e 37 35 2c 31 32 2e 31 34 2c 31 32 2e 31 34 2c 30 2c 30 2c 30 2d 2e 33 2d 32 2e 37 2c 34 2e 36 38 2c 34 2e 36 38 2c 30 2c 30 2c 30 2d 31 2e 30 38 2d 32 2e 31 37 2c 33 2e 33 31 2c 33 2e 33 31 2c 30 2c 30 2c 30 2d 34 2e 34 31 2c 30 2c 34 2e 37 32 2c 34 2e 37 32 2c 30 2c 30 2c 30 2d 31 2e 31 32 2c 32 2e 31 34 2c 31 31 2e 32 36 2c 31 31 2e 32 36 2c 30 2c 30 2c 30 2d 2e 33 33 2c 32 2e 37 35 2c 31 31 2e 38 36 2c 31 31 2e 38 36 2c 30 2c 30 2c 30 2c 2e 33 31 2c 32 2e 37 31 2c 34 2e 38 37 2c 34 2e 38 37 2c 30 2c 30 2c 30 2c 31 2e 31 2c 32 2e 32 34 41 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 30 2c 31 33 35 2e 38 39 2c 35 37 2e 30 37 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 30 2e 37 33 2c 36 38 2e 31 31 56 34 31 68
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 12,0,0,0,.32-2.75,12.14,12.14,0,0,0-.3-2.7,4.68,4.68,0,0,0-1.08-2.17,3.31,3.31,0,0,0-4.41,0,4.72,4.72,0,0,0-1.12,2.14,11.26,11.26,0,0,0-.33,2.75,11.86,11.86,0,0,0,.31,2.71,4.87,4.87,0,0,0,1.1,2.24A2.79,2.79,0,0,0,135.89,57.07Z"/><path d="M150.73,68.11V41h
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2c 30 2c 31 2d 35 2e 35 35 2d 31 2e 33 2c 39 2e 32 33 2c 39 2e 32 33 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 33 2e 36 36 2c 31 31 2e 30 35 2c 31 31 2e 30 35 2c 30 2c 30 2c 31 2d 31 2e 33 33 2d 35 2e 35 34 2c 31 32 2e 34 31 2c 31 32 2e 34 31 2c 30 2c 30 2c 31 2c 31 2e 32 32 2d 35 2e 35 31 2c 39 2e 38 32 2c 39 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 35 32 2d 34 2c 31 30 2c 31 30 2c 30 2c 30 2c 31 2c 35 2e 35 34 2d 31 2e 34 39 41 31 30 2e 32 32 2c 31 30 2e 32 32 2c 30 2c 30 2c 31 2c 38 32 2e 32 2c 38 31 61 38 2e 36 33 2c 38 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 31 2c 33 2e 37 36 2c 31 32 2e 38 38 2c 31 32 2e 38 38 2c 30 2c 30 2c 31 2c 31 2e 31 31 2c 35 2e 34 37 76 31 2e 37 5a 6d 30 2d 33 2e 39 32 48 38 30 2e 33 61 34 2e 33 2c 34 2e 33 2c 30 2c 30 2c 30 2d 2e 34 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,0,1-5.55-1.3,9.23,9.23,0,0,1-3.72-3.66,11.05,11.05,0,0,1-1.33-5.54,12.41,12.41,0,0,1,1.22-5.51,9.82,9.82,0,0,1,3.52-4,10,10,0,0,1,5.54-1.49A10.22,10.22,0,0,1,82.2,81a8.63,8.63,0,0,1,3.31,3.76,12.88,12.88,0,0,1,1.11,5.47v1.7Zm0-3.92H80.3a4.3,4.3,0,0,0-.4-
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 30 2c 31 33 36 2e 33 2c 39 36 2e 30 37 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 31 2e 31 34 2c 31 30 30 2e 36 37 56 38 30 68 36 2e 35 36 76 35 2e 33 61 39 2e 37 39 2c 39 2e 37 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2d 32 2e 39 31 2c 36 2e 36 35 2c 36 2e 36 35 2c 30 2c 30 2c 31 2c 32 2e 32 35 2d 32 2c 36 2e 32 31 2c 36 2e 32 31 2c 30 2c 30 2c 31 2c 33 2e 31 2d 2e 37 35 68 2e 33 39 61 2e 35 32 2e 35 32 2c 30 2c 30 2c 31 2c 2e 32 31 2e 30 35 76 36 2e 34 36 6c 2d 2e 32 35 2d 2e 30 36 2d 2e 33 31 2c 30 61 31 31 2e 32 2c 31 31 2e 32 2c 30 2c 30 2c 30 2d 33 2e 32 33 2e 30 36 2c 34 2e 38 31 2c 34 2e 38 31 2c 30 2c 30 2c 30 2d 32 2c 2e 38 34 2c 33 2e 30 38 2c 33 2e 30 38 2c 30 2c 30 2c 30 2d 31 2c 31 2e 33 38 2c 35 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2.79,2.79,0,0,0,136.3,96.07Z"/><path d="M151.14,100.67V80h6.56v5.3a9.79,9.79,0,0,1,1.39-2.91,6.65,6.65,0,0,1,2.25-2,6.21,6.21,0,0,1,3.1-.75h.39a.52.52,0,0,1,.21.05v6.46l-.25-.06-.31,0a11.2,11.2,0,0,0-3.23.06,4.81,4.81,0,0,0-2,.84,3.08,3.08,0,0,0-1,1.38,5,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC422INData Raw: 31 36 61 34 2e 34 35 2c 34 2e 34 35 2c 30 2c 30 2c 30 2d 2e 34 2d 31 2e 38 37 2c 33 2e 32 36 2c 33 2e 32 36 2c 30 2c 30 2c 30 2d 31 2e 32 2d 31 2e 33 35 2c 33 2e 37 33 2c 33 2e 37 33 2c 30 2c 30 2c 30 2d 32 2d 2e 35 2c 33 2e 33 34 2c 33 2e 33 34 2c 30 2c 30 2c 30 2d 31 2e 38 38 2e 35 33 2c 33 2e 37 39 2c 33 2e 37 39 2c 30 2c 30 2c 30 2d 31 2e 32 36 2c 31 2e 33 38 41 33 2e 34 39 2c 33 2e 34 39 2c 30 2c 30 2c 30 2c 32 31 32 2e 32 2c 38 38 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 30 2e 34 38 2c 31 30 30 2e 36 37 56 38 30 48 32 33 37 76 35 2e 33 61 39 2e 37 39 2c 39 2e 37 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2d 32 2e 39 31 2c 36 2e 36 35 2c 36 2e 36 35 2c 30 2c 30 2c 31 2c 32 2e 32 35 2d 32 2c 36 2e 32 31 2c 36 2e 32 31 2c 30 2c 30 2c 31 2c 33 2e 31 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 16a4.45,4.45,0,0,0-.4-1.87,3.26,3.26,0,0,0-1.2-1.35,3.73,3.73,0,0,0-2-.5,3.34,3.34,0,0,0-1.88.53,3.79,3.79,0,0,0-1.26,1.38A3.49,3.49,0,0,0,212.2,88Z"/><path d="M230.48,100.67V80H237v5.3a9.79,9.79,0,0,1,1.39-2.91,6.65,6.65,0,0,1,2.25-2,6.21,6.21,0,0,1,3.1-


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                58192.168.2.1749771104.18.5.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC372OUTGET /badge_js?sf_id=3082783&variant_id=sd HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 3430
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC6276INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 75 70 67 72 61 64 65 2d 69 6e 73 65 63 75 72 65 2d 72 65 71 75 65 73 74 73 3b 20 73 63 72 69 70 74 2d 73 72 63 2d 61 74 74 72 20 27 75 6e 73 61 66 65 2d 68 61 73 68 65 73 27 20 27 73 68 61 32 35 36 2d 46 41 75 57 54 73 55 51 46 68 2f 2f 74 6e 4f 44 31 67 4d 33 6f 34 35 55 37 47 4f 78 47 72 41 62 45 55 44 31 4d 61 43 68 45 62 55 3d 27 20 27 73 68 61 32 35 36 2d 30 4c 62 6e 2f 71 79 4c 42 74 49 48 4a 37 52 35 71 57 51 55 4c 43 57 61 4b 69 6d 64 54 74 70 42 42 48 41 55 39 74 61 72 32 57 63 3d 27 20 27 72 65 70 6f 72 74 2d 73 61 6d 70 6c 65 27 3b 20 6f 62 6a 65 63 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 3a 2f 2f 2a 2e 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: upgrade-insecure-requests; script-src-attr 'unsafe-hashes' 'sha256-FAuWTsUQFh//tnOD1gM3o45U7GOxGrAbEUD1MaChEbU=' 'sha256-0Lbn/qyLBtIHJ7R5qWQULCWaKimdTtpBBHAU9tar2Wc=' 'report-sample'; object-src 'none'; frame-src 'self' http://*.p
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC220INData Raw: 63 61 63 68 65 2d 63 6f 6e 74 72 6f 6c 3a 20 70 75 62 6c 69 63 2c 20 6d 61 78 2d 61 67 65 3d 31 34 34 30 30 0d 0a 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 30 38 3a 33 32 3a 32 36 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 38 30 30 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 30 65 63 65 38 36 37 63 38 65 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-control: public, max-age=14400Last-Modified: Wed, 15 Jan 2025 08:32:26 GMTCF-Cache-Status: HITAge: 800Accept-Ranges: bytesServer: cloudflareCF-RAY: 9025410ece867c8e-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1184INData Raw: 77 69 6e 64 6f 77 2e 53 46 20 3d 20 77 69 6e 64 6f 77 2e 53 46 20 7c 7c 20 7b 7d 3b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 20 3d 20 27 73 66 2d 72 6f 6f 74 27 3b 0a 20 20 20 20 76 61 72 20 72 6f 6f 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 28 72 6f 6f 74 43 6c 61 73 73 4e 61 6d 65 29 3b 0a 20 20 20 20 76 61 72 20 6e 61 6d 65 20 3d 20 27 50 44 46 43 72 65 61 74 6f 72 27 3b 0a 20 20 20 20 76 61 72 20 73 66 5f 69 64 20 3d 20 27 33 30 38 32 37 38 33 27 3b 0a 20 20 20 20 76 61 72 20 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 27 73 64 27 3b 0a 20 20 20 20 76 61 72 20 64 65 73 74 5f 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: window.SF = window.SF || {};(function () { var rootClassName = 'sf-root'; var roots = document.getElementsByClassName(rootClassName); var name = 'PDFCreator'; var sf_id = '3082783'; var variant_id = 'sd'; var dest_url = 'https://
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 20 20 76 61 72 20 64 6f 6d 61 69 6e 20 3d 20 42 6f 6f 6c 65 61 6e 28 73 65 74 74 69 6e 67 73 2e 6e 6f 63 64 6e 29 20 3f 20 62 61 73 65 5f 75 72 6c 20 2b 20 27 2f 63 64 6e 2f 73 79 6e 64 69 63 61 74 69 6f 6e 27 20 3a 20 73 79 6e 64 69 63 61 74 69 6f 6e 5f 62 61 73 65 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 71 73 20 3d 20 73 65 74 74 69 6e 67 73 2e 6d 65 74 61 64 61 74 61 20 7c 7c 20 27 27 3b 0a 20 20 20 20 20 20 20 20 69 66 28 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 71 73 20 2b 3d 20 27 26 76 61 72 69 61 6e 74 5f 69 64 3d 27 20 2b 20 73 65 74 74 69 6e 67 73 5b 27 76 61 72 69 61 6e 74 2d 69 64 27 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 71 73 20 2b 3d 20 27 26
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: var domain = Boolean(settings.nocdn) ? base_url + '/cdn/syndication' : syndication_base; var qs = settings.metadata || ''; if(settings['variant-id']) { qs += '&variant_id=' + settings['variant-id']; } qs += '&
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC877INData Raw: 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 44 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 28 29 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 73 74 5f 75 72 6c 20 2b 20 27 3f 70 6b 5f 63 61 6d 70 61 69 67 6e 3d 62 61 64 67 65 26 70 6b 5f 73 6f 75 72 63 65 3d 76 65 6e 64 6f 72 27 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 6f 6f 74 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 72 6f 6f 74 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 73 65 74 74 69 6e 67 73 20 3d 20 67 65 74 53 65 74 74 69 6e 67 73 28 72 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 72 5f 76 61 72 69 61 6e 74 5f 69 64 20 3d 20 73 65 74 74 69 6e 67 73 5b 27 76 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: function getDestinationUrl(){ return dest_url + '?pk_campaign=badge&pk_source=vendor'; } for (var i = 0; i < roots.length; i++) { var r = roots[i]; var settings = getSettings(r); var r_variant_id = settings['va


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                59192.168.2.1749774172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC392OUTGET /api/kd-gdpr-cc.js?dimensions%5Blanguage%5D%5B0%5D=en HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC329INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 45
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:40:49 GMT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410edd2f05d8-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC2INData Raw: 2f 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: //


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                60192.168.2.1749775172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC406OUTGET /_Resources/Static/Packages/Neos.Neos/JavaScript/LastVisitedNode.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-b7"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286106
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410eb8708c39-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC189INData Raw: 62 37 0d 0a 74 72 79 20 7b 0a 20 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 0a 20 20 20 20 22 4e 65 6f 73 2e 4e 65 6f 73 2e 6c 61 73 74 56 69 73 69 74 65 64 4e 6f 64 65 22 2c 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 0a 20 20 20 20 20 20 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 63 72 69 70 74 5b 64 61 74 61 2d 6e 65 6f 73 2d 6e 6f 64 65 5d 22 29 0a 20 20 20 20 20 20 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6e 65 6f 73 2d 6e 6f 64 65 22 29 0a 20 20 29 3b 0a 7d 20 63 61 74 63 68 20 28 65 29 20 7b 7d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: b7try { sessionStorage.setItem( "Neos.Neos.lastVisitedNode", document .querySelector("script[data-neos-node]") .getAttribute("data-neos-node") );} catch (e) {}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                61192.168.2.1749776172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC411OUTGET /_target/3f9ad850b871246afaf76869b427937e22bf5f28/pdfforge_fav-32x32.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC571INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1101
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                                                                                                                                                                Cf-Polished: origSize=1218
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept
                                                                                                                                                                                                                                                                                                                                                                                etag: "a82155df3f7a63ed7ffc401ed2b8d899"
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 04 Jul 2024 09:43:41 GMT
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                x-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286347
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410f3e05d705-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC798INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 02 00 00 00 fc 18 ed a3 00 00 04 14 49 44 41 54 78 da ad 96 ef 4f 1b 75 1c c7 f9 87 94 eb 7d 4b 61 50 b2 68 6b 22 4e dc 03 4d d4 b6 8b 63 fa dc e2 1e 68 30 92 6c d3 f5 89 61 5b b2 4c 1e e8 92 3d 60 0e 81 cd 6c d1 3d 98 51 16 36 90 bb 2f a5 50 33 7e 15 5a 2c a5 1d bd 71 75 05 ae ed f5 7a 7e be fd e4 ce d8 3b 4e b7 ee 93 6f 9a f6 7e bc 5f 9f ef e7 57 bf 2d a2 9b 6f 72 51 58 ec 0b b1 bd db d2 ac 3a 4a 13 42 09 ff a2 01 28 0d ba 2e 4e 68 e5 44 de f5 22 01 94 10 50 04 e9 39 af 37 7e 22 b8 1e 39 9f 38 77 8e 7a 3c 94 34 0b 20 e8 35 a8 cf bf de b3 1e 89 c8 b3 bf 97 0b 72 4d d7 77 ee de 15 dd ee 26 00 18 6e c2 0b 2e 8e 1e 3d 9a 88 44 8a ab ab 5a b5 aa eb 7a 0d 4c d7 d3 57 af c2 86 20 19 cf
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: PNGIHDR IDATxOu}KaPhk"NMch0la[L=`l=Q6/P3~Z,quz~;No~_W-orQX:JB(.NhD"P97~"98wz<4 5rMw&n.=DZzLW
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC303INData Raw: 7f 8f 04 66 d9 5b 37 f1 90 62 3e cf c2 e5 ed 4e 7d 33 5c 7e fa 97 11 2b 27 00 2f 00 60 e8 1f 00 ac ca c1 3e 24 4d af 5b 66 7c 0c bc a6 0d e7 22 9e 15 de ca e0 17 8a 24 69 58 19 ce 80 f5 af be c4 88 e3 47 66 62 fc e9 f2 12 02 76 7e fe 89 29 12 cb c9 8e 15 ae 2b 11 39 af 96 4a 4c da 01 00 21 5a 3e 7d 1a 62 8a fa 6a b1 18 ef 3b 99 bc 78 11 03 bc fb f0 01 6b 22 62 3b 5d 78 ea ed 92 a6 a6 74 30 27 00 14 5f 30 58 29 14 10 50 4c ac 45 fd be a8 ff b5 5d 41 80 2b d0 1f 51 bf df fe 1c 57 2f 90 95 cf 3e c5 33 07 02 ec 1b 2d ea f3 15 8d 98 c0 d1 8a 76 1e 01 ea c2 7b ef 16 62 31 45 96 17 43 21 f8 69 07 a8 1f c8 7a 7a f6 93 29 b3 40 0e 19 15 6e b2 3d 3a 8a 5e 48 f7 27 69 bb 87 d6 67 c3 fc b1 37 37 bf fb 36 de d7 77 08 80 e0 bf 88 34 f9 9b 31 66 10 60 d7 cc 4b fd 61 55
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: f[7b>N}3\~+'/`>$M[f|"$iXGfbv~)+9JL!Z>}bj;xk"b;]xt0'_0X)PLE]A+QW/>3-v{b1EC!izz)@n=:^H'ig776w41f`KaU


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                62192.168.2.1749779104.18.6.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC517OUTOPTIONS /api/parameters HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: qti.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: PUT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC347INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: PUT
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410f6b8d42aa-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                63192.168.2.1749780104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC533OUTGET /api/visitor/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqgate.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: j_TR_uID_746396f4-e414-4e60-950d-6cd872b4f56a=; expires=Mon, 15 Jan 2035 10:42:38 GMT; domain=avqgate.avanquest.com; path=/
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025410f484c436d-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC122INData Raw: 37 34 0d 0a 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 20 26 26 20 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 28 27 37 34 36 33 39 36 66 34 2d 65 34 31 34 2d 34 65 36 30 2d 39 35 30 64 2d 36 63 64 38 37 32 62 34 66 35 36 61 27 29 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 74window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                64192.168.2.1749773172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC412OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/main.1b604b6c.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-3fb6"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 520800
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541105d246bf6-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC883INData Raw: 33 66 62 36 0d 0a 28 28 29 3d 3e 7b 76 61 72 20 65 2c 74 2c 6e 2c 61 2c 6f 2c 69 3d 7b 31 32 32 37 3a 28 29 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 65 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 74 61 62 6c 65 2d 6f 66 2d 63 6f 6e 74 65 6e 74 73 22 29 26 26 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 74 6f 63 2d 69 74 65 6d 22 3d 3d 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 63 6c 61 73 73 4e 61 6d 65 26 26 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 22 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3fb6(()=>{var e,t,n,a,o,i={1227:()=>{document.addEventListener("DOMContentLoaded",(e=>{document.getElementById("table-of-contents")&&document.addEventListener("click",(function(){"toc-item"==window.event.target.className&&(document.querySelectorAll("a")
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 43 22 29 3a 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 29 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 69 66 28 6f 28 29 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 7b 6c 65 74 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 66 6f 72 6d 73 2e 69 74 65 6d 28 74 29 3b 69 66 28 22 73 65 61 72 63 68 41 70 70 22 21 3d 3d 6e 2e 69 64 29 66 6f 72 28 6c 65 74 20 74 3d 30 3b 74 3c 6e 2e 65 6c 65 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 6f 28 29 2e 66 6f 72 45 61 63 68 28 28 61 3d 3e 7b 6c 65 74 20 6f 3d 6e 2e 69 64 2b 22 2d 22 2b 61 5b 30 5d 2e 72 65 70 6c 61 63 65 28 22 5f 22 2c 22 2d 22 29 2c 69 3d 6e 2e 65 6c 65 6d 65 6e 74 73 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: C"):e.charAt(0).toUpperCase()+e.slice(1))).join(" ");if(o())for(let t=0;t<document.forms.length;t++){let n=document.forms.item(t);if("searchApp"!==n.id)for(let t=0;t<n.elements.length;t++)o().forEach((a=>{let o=n.id+"-"+a[0].replace("_","-"),i=n.elements.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 3f 22 29 3b 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 73 70 6c 69 74 28 22 26 22 29 2e 6d 61 70 28 28 65 3d 3e 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 63 6d 70 22 29 3f 60 63 6d 70 3d 24 7b 61 28 22 5f 5f 63 6d 70 22 29 7d 60 3a 65 29 29 2e 6a 6f 69 6e 28 22 26 22 29 2c 65 2e 69 74 65 6d 28 74 29 2e 68 72 65 66 3d 6e 2e 6a 6f 69 6e 28 22 3f 22 29 7d 7d 7d 29 29 2c 6e 28 34 33 35 31 29 2c 6e 28 31 32 32 37 29 3b 76 61 72 20 69 3d 6e 28 39 36 30 32 29 3b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 3f 22 29 26 26 6e 2e 65 28 36 31 31 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 34 36 31 31 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 65 2e 73 61 76 65 4d 61 72 6b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ?");n[n.length-1]=n[n.length-1].split("&").map((e=>e.startsWith("cmp")?`cmp=${a("__cmp")}`:e)).join("&"),e.item(t).href=n.join("?")}}})),n(4351),n(1227);var i=n(9602);document.location.href.includes("?")&&n.e(611).then(n.bind(n,4611)).then((e=>{e.saveMark
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 65 72 2e 69 73 46 69 6e 69 74 65 28 61 3f 2e 73 70 65 65 64 29 26 26 61 2e 73 70 65 65 64 3c 31 30 30 26 26 61 2e 73 70 65 65 64 3e 30 3f 31 30 2a 61 2e 73 70 65 65 64 3a 31 30 30 2c 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3a 4e 75 6d 62 65 72 2e 69 73 46 69 6e 69 74 65 28 61 3f 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 29 26 26 61 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3c 3d 31 30 26 26 61 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3e 30 3f 31 30 2a 61 2e 6d 6f 75 73 65 4f 76 65 72 53 70 65 65 64 3a 31 30 30 7d 29 7d 29 29 7d 29 29 2c 6e 2e 65 28 33 37 38 29 2e 74 68 65 6e 28 6e 2e 74 2e 62 69 6e 64 28 6e 2c 34 33 37 38 2c 32 33 29 29 2e 74 68 65 6e 28 28 28 29 3d 3e 7b 72 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: er.isFinite(a?.speed)&&a.speed<100&&a.speed>0?10*a.speed:100,mouseOverSpeed:Number.isFinite(a?.mouseOverSpeed)&&a.mouseOverSpeed<=10&&a.mouseOverSpeed>0?10*a.mouseOverSpeed:100})}))})),n.e(378).then(n.t.bind(n,4378,23)).then((()=>{r.forEach((t=>{const n=e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 73 28 22 62 61 6e 6e 65 72 2d 70 61 67 65 22 29 26 26 6f 2e 6c 65 6e 67 74 68 3c 31 29 7b 63 6f 6e 73 74 20 65 3d 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6f 70 65 6e 2d 6d 6f 64 61 6c 22 29 2c 74 3d 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 65 29 2c 6e 3d 6e 65 77 20 44 61 74 65 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 3b 69 66 28 6e 75 6c 6c 21 3d 3d 74 29 7b 63 6f 6e 73 74 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 74 29 2c 61 3d 6e 65 77 20 44 61 74 65 28 65 2e 6c 61 73 74 4f 70 65 6e 29 3b 74 72 79 7b 6f 3d 28 6e 2e 67 65 74 54 69 6d 65 28 29 2d 61 2e 67 65 74 54 69 6d 65 28 29 29 2f 31 65 33 2f 36 30 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 65 29 7d 7d 69 66 28 6e 75 6c 6c 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s("banner-page")&&o.length<1){const e=a.getAttribute("data-open-modal"),t=sessionStorage.getItem(e),n=new Date;let o=null;if(null!==t){const e=JSON.parse(t),a=new Date(e.lastOpen);try{o=(n.getTime()-a.getTime())/1e3/60}catch(e){console.warn(e)}}if(null===
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 64 69 6e 67 2d 74 6f 70 2d 73 6d 61 6c 6c 22 29 2c 63 26 26 28 63 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 74 6f 70 2d 73 6d 61 6c 6c 22 29 2c 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 6f 70 2d 6c 61 72 67 65 22 29 29 2c 64 26 26 64 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 65 6e 75 2d 62 75 74 74 6f 6e 73 5f 5f 68 69 64 64 65 6e 22 29 2c 6c 26 26 28 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 6d 61 69 6e 2d 6d 61 72 67 69 6e 2d 74 6f 70 2d 6c 61 72 67 65 22 29 2c 6c 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 6d 61 69 6e 2d 6d 61 72 67 69 6e 2d 74 6f 70 2d 73 6d 61 6c 6c 22 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 65 61 72 63 68 2d 63 6f 6d 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ding-top-small"),c&&(c.classList.remove("top-small"),c.classList.add("top-large")),d&&d.classList.remove("menu-buttons__hidden"),l&&(l.classList.add("main-margin-top-large"),l.classList.remove("main-margin-top-small")),document.getElementById("search-comp
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 65 78 74 65 6e 64 4d 61 63 68 69 6e 65 73 4e 6f 77 52 61 64 69 6f 22 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 78 74 65 6e 64 4d 61 63 68 69 6e 65 73 4e 65 78 74 50 65 72 69 6f 64 52 61 64 69 6f 22 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 63 68 69 6e 65 43 6f 75 6e 74 49 6e 70 75 74 22 29 2c 63 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 65 78 74 65 6e 64 4d 61 63 68 69 6e 65 73 49 6e 66 6f 52 6f 77 22 29 2c 75 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 61 6e 63 65 6c 42 75 74 74 6f 6e 22 29 2c 6d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ementById("extendMachinesNowRadio"),r=document.getElementById("extendMachinesNextPeriodRadio"),d=document.getElementById("machineCountInput"),c=document.getElementById("extendMachinesInfoRow"),u=document.getElementById("cancelButton"),m=document.getElemen
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 76 65 28 22 64 2d 6e 6f 6e 65 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 64 2d 6e 6f 6e 65 22 29 29 7d 29 29 7d 6c 65 74 20 6d 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6d 61 63 68 69 6e 65 43 6f 75 6e 74 50 72 65 76 69 65 77 22 29 3b 6e 75 6c 6c 21 3d 3d 64 26 26 6e 75 6c 6c 21 3d 3d 6d 26 26 28 64 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 6d 2e 69 6e 6e 65 72 54 65 78 74 26 26 28 6d 2e 69 6e 6e 65 72 54 65 78 74 3d 64 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 6d 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 68 61 6e 67 65 64 2d 64 61 74 61 2d 66 69 65 6c 64 22 29 29 2c 6f 28 64 2e 76 61 6c 75 65 2e 74 6f 53 74 72 69 6e 67 28 29 2c 64 2c 6d 2c 63 2c 72 2c 61 29 2c 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ve("d-none"),t.classList.add("d-none"))}))}let m=document.getElementById("machineCountPreview");null!==d&&null!==m&&(d.value.toString()!==m.innerText&&(m.innerText=d.value.toString(),m.classList.add("changed-data-field")),o(d.value.toString(),d,m,c,r,a),d
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 29 29 2c 72 28 6e 2c 74 29 7d 2c 6c 3d 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 61 74 61 73 65 74 2e 63 75 72 72 65 6e 74 3d 6e 2e 76 61 6c 75 65 2c 65 2e 64 61 74 61 73 65 74 2e 70 6c 75 73 4f 6e 65 59 65 61 72 3d 74 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 62 6c 6f 63 6b 22 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 73 68 6f 77 22 29 7d 2c 72 3d 28 65 2c 74 29 3d 3e 7b 74 2e 63 68 65 63 6b 65 64 2e 74 6f 53 74 72 69 6e 67 28 29 21 3d 3d 65 2e 64 61 74 61 73 65 74 2e 70 6c 75 73 4f 6e 65 59 65 61 72 26 26 74 2e 63 6c 69 63 6b 28 29 2c 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 73 68 6f 77 22 29 7d 3b 44 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Event("change")),r(n,t)},l=(e,t,n)=>{n.dataset.current=n.value,e.dataset.plusOneYear=t,e.style.display="block",e.classList.add("show")},r=(e,t)=>{t.checked.toString()!==e.dataset.plusOneYear&&t.click(),e.style.display="none",e.classList.remove("show")};Da
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 6f 70 27 5d 22 29 3b 69 66 28 73 2e 6c 65 6e 67 74 68 3e 30 26 26 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 38 32 32 29 2c 6e 2e 65 28 31 36 39 29 2c 6e 2e 65 28 31 34 29 2c 6e 2e 65 28 37 38 29 2c 6e 2e 65 28 32 38 32 29 2c 6e 2e 65 28 39 34 39 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 36 39 34 39 29 29 2e 74 68 65 6e 28 28 65 3d 3e 7b 65 2e 73 74 61 72 74 53 68 6f 70 41 70 70 73 28 73 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6f 66 66 6c 69 6e 65 41 63 74 69 76 61 74 69 6f 6e 22 29 26 26 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 5b 6e 2e 65 28 38 32 32 29 2c 6e 2e 65 28 31 36 39 29 2c 6e 2e 65 28 39 34 31 29 5d 29 2e 74 68 65 6e 28 6e 2e 62 69 6e 64 28 6e 2c 31 39 34 31 29 29 2e 74 68 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: op']");if(s.length>0&&Promise.all([n.e(822),n.e(169),n.e(14),n.e(78),n.e(282),n.e(949)]).then(n.bind(n,6949)).then((e=>{e.startShopApps(s)})),document.getElementById("offlineActivation")&&Promise.all([n.e(822),n.e(169),n.e(941)]).then(n.bind(n,1941)).then


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                65192.168.2.1749777172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC414OUTGET /api/kd-gdpr-cc?siteNode=%2Fsites%2Fpdfforge-website%40live%3Blanguage%3Den HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin:
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Content-Type, Cookie, Credentials
                                                                                                                                                                                                                                                                                                                                                                                x-fullpagecache-info: SKIP
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: sameorigin
                                                                                                                                                                                                                                                                                                                                                                                x-xss-protection: 1
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541101b872c8f-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC704INData Raw: 37 35 62 61 0d 0a 7b 22 68 74 6d 6c 22 3a 22 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 5c 22 20 73 74 79 6c 65 3d 5c 22 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 29 3b 5c 22 20 74 61 62 69 6e 64 65 78 3d 5c 22 30 5c 22 3e 3c 73 63 72 69 70 74 3e 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 4b 44 5f 47 44 50 52 5f 43 43 20 3d 20 7b 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 70 69 55 72 6c 3a 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 5c 2f 61 70 69 5c 2f 6b 64 2d 67 64 70 72 2d 63 63 3f 73 69 74 65 4e 6f 64 65 3d 25 32
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 75ba{"html":"<div class=\"gdpr-cookieconsent-container\" style=\"--cookieconsent-button-text-color: rgb(255 255 255);\" tabindex=\"0\"><script> var KD_GDPR_CC = { apiUrl: 'https:\/\/www.pdfforge.org\/api\/kd-gdpr-cc?siteNode=%2
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 5b 5d 7d 7d 20 20 20 20 20 20 20 20 20 20 20 20 7d 3b 20 20 20 20 20 20 20 20 3c 5c 2f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 5c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 69 6e 66 6f 5c 22 3e 3c 68 32 3e 43 6f 6f 6b 69 65 20 53 65 74 74 69 6e 67 73 3c 5c 2f 68 32 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: []}} }; <\/script><div class=\"gdpr-cookieconsent-settings\"><div class=\"gdpr-cookieconsent-settings__content\"><div class=\"gdpr-cookieconsent-settings__content__info\"><h2>Cookie Settings<\/h2><div class=\"gdpr-cookieconsent-settings_
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2d 63 63 2d 62 75 74 74 6f 6e 5c 22 20 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 3e 53 61 76 65 3c 5c 2f 62 75 74 74 6f 6e 3e 3c 62 75 74 74 6f 6e 20 69 64 3d 5c 22 67 64 70 72 2d 63 63 2d 62 74 6e 2d 61 63 63 65 70 74 2d 6e 65 63 65 73 73 61 72 79 5c 22 20 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 63 2d 62 75 74 74 6f 6e 5c 22 3e 41 63 63 65 70 74 20 6e 65 63 65 73 73 61 72 79 20 63 6f 6f 6b 69 65 73 3c 5c 2f 62 75 74 74 6f 6e 3e 3c 62 75 74 74 6f 6e 20 69 64 3d 5c 22 67 64 70 72 2d 63 63 2d 62 74 6e 2d 69 6e 64 69 76 69 64 75 61 6c 2d 73 65 74 74 69 6e 67 73 2d 65 6e 61 62 6c 65 5c 22 20 74 79 70 65 3d 5c 22 62 75 74 74 6f 6e 5c 22 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 63 2d 62 75 74 74 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -cc-button\" type=\"button\">Save<\/button><button id=\"gdpr-cc-btn-accept-necessary\" type=\"button\" class=\"gdpr-cc-button\">Accept necessary cookies<\/button><button id=\"gdpr-cc-btn-individual-settings-enable\" type=\"button\" class=\"gdpr-cc-button
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 20 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 2d 2d 67 72 6f 75 70 5c 22 3e 41 6e 61 6c 79 74 69 63 73 3c 69 6e 70 75 74 20 69 64 3d 5c 22 74 72 61 63 6b 69 6e 67 5c 22 20 72 6f 6c 65 3d 5c 22 73 77 69 74 63 68 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 76 61 6c 75 65 3d 5c 22 74 72 61 63 6b 69 6e 67 5c 22 20 5c 2f 3e 3c 5c 2f 6c 61 62 65 6c 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 2d 67 72 6f 75 70 5f 5f 64 65 73 63 72 69 70 74 69 6f 6e 5c 22 3e 57 65 20 61 6c 6c 6f 77 20 74 68 69 72 64 20 70 61 72 74 69 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: class=\"gdpr-cookieconsent-switch gdpr-cookieconsent-switch--group\">Analytics<input id=\"tracking\" role=\"switch\" type=\"checkbox\" value=\"tracking\" \/><\/label><\/div><div class=\"gdpr-cookieconsent-setting-group__description\">We allow third partie
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 73 65 6e 74 2d 63 6f 6f 6b 69 65 5f 5f 73 77 69 74 63 68 5c 22 3e 3c 6c 61 62 65 6c 20 66 6f 72 3d 5c 22 63 6c 61 72 69 74 79 5c 22 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 20 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 2d 2d 63 6f 6f 6b 69 65 5c 22 3e 43 6c 61 72 69 74 79 3c 69 6e 70 75 74 20 69 64 3d 5c 22 63 6c 61 72 69 74 79 5c 22 20 72 6f 6c 65 3d 5c 22 73 77 69 74 63 68 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 76 61 6c 75 65 3d 5c 22 63 6c 61 72 69 74 79 5c 22 20 5c 2f 3e 3c 5c 2f 6c 61 62 65 6c 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 63 6f 6f 6b 69 65 5f 5f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: sent-cookie__switch\"><label for=\"clarity\" class=\"gdpr-cookieconsent-switch gdpr-cookieconsent-switch--cookie\">Clarity<input id=\"clarity\" role=\"switch\" type=\"checkbox\" value=\"clarity\" \/><\/label><\/div><div class=\"gdpr-cookieconsent-cookie__
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 69 65 73 20 75 73 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6f 6b 69 65 73 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 6e 65 77 20 61 64 73 20 62 79 20 74 72 61 63 6b 69 6e 67 20 77 68 69 63 68 20 61 64 73 20 79 6f 75 20 68 61 76 65 20 61 6c 72 65 61 64 79 20 73 65 65 6e 2e 20 54 68 65 73 65 20 61 72 65 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 74 68 65 20 61 64 73 20 79 6f 75 20 68 61 76 65 20 63 6c 69 63 6b 65 64 20 6f 6e 20 6f 72 20 70 75 72 63 68 61 73 65 73 20 79 6f 75 20 6d 61 6b 65 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 74 68 65 6d 2c 20 61 6e 64 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 74 68 61 74 20 61 72 65 20 6d 6f 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 2e 26 6e 62 73 70 3b 3c 5c 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ies use advertising cookies to show you new ads by tracking which ads you have already seen. These are also used to track the ads you have clicked on or purchases you make after clicking on them, and to show you ads that are more relevant to you.&nbsp;<\/
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6f 6e 73 65 6e 74 2d 73 77 69 74 63 68 2d 2d 63 6f 6f 6b 69 65 5c 22 3e 4d 69 63 72 6f 73 6f 66 74 20 41 64 73 3c 69 6e 70 75 74 20 69 64 3d 5c 22 6d 69 63 72 6f 73 6f 66 74 5f 61 64 73 5c 22 20 72 6f 6c 65 3d 5c 22 73 77 69 74 63 68 5c 22 20 74 79 70 65 3d 5c 22 63 68 65 63 6b 62 6f 78 5c 22 20 76 61 6c 75 65 3d 5c 22 6d 69 63 72 6f 73 6f 66 74 5f 61 64 73 5c 22 20 5c 2f 3e 3c 5c 2f 6c 61 62 65 6c 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 63 6f 6f 6b 69 65 5f 5f 61 74 74 72 69 62 75 74 65 73 20 6e 65 6f 73 2d 63 6f 6e 74 65 6e 74 63 6f 6c 6c 65 63 74 69 6f 6e 5c 22 3e 3c 5c 2f 64 69 76 3e 3c 5c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 5c 22 67 64 70 72 2d 63 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: onsent-switch--cookie\">Microsoft Ads<input id=\"microsoft_ads\" role=\"switch\" type=\"checkbox\" value=\"microsoft_ads\" \/><\/label><\/div><div class=\"gdpr-cookieconsent-cookie__attributes neos-contentcollection\"><\/div><\/div><div class=\"gdpr-cooki
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 20 20 69 6e 73 65 74 3a 20 30 3b 5c 6e 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 74 68 65 6d 65 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 20 31 33 37 20 32 30 33 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 6f 76 65 72 6c 61 79 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 20 30 20 30 20 5c 2f 20 30 2e 37 35 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 20 5c 2f 20 30 2e 39 35 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 67 72 6f 75 70 2d 62 67 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 35 35 20 32 35 35 20 32 35 35 29 3b 5c 6e 20 20 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: inset: 0;\n z-index: 9999;\n --cookieconsent-theme-color: rgb(0 137 203);\n --cookieconsent-overlay-color: rgb(0 0 0 \/ 0.75);\n --cookieconsent-bg-color: rgb(255 255 255 \/ 0.95);\n --cookieconsent-group-bg-color: rgb(255 255 255);\n --cookiecons
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6c 61 79 3a 20 66 6c 65 78 3b 5c 6e 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 5c 6e 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 5c 6e 7d 5c 6e 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 32 32 34 70 78 29 20 7b 5c 6e 20 20 2e 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 20 7b 5c 6e 20 20 20 20 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 70 61 63 69 6e 67 29 20 2a 20 33 29 3b 5c 6e 20 20 7d 5c 6e 7d 5c 6e 2e 67 64 70 72 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 73 65 74 74 69 6e 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lay: flex;\n justify-content: space-between;\n flex-wrap: wrap;\n}\n@media only screen and (max-width: 1224px) {\n .gdpr-cookieconsent-settings__content {\n padding-inline: calc(var(--cookieconsent-spacing) * 3);\n }\n}\n.gdpr-cookieconsent-setting
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2d 73 65 74 74 69 6e 67 73 5f 5f 63 6f 6e 74 65 6e 74 5f 5f 63 74 61 20 2e 67 64 70 72 2d 63 63 2d 62 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 20 7b 5c 6e 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 73 65 63 6f 6e 64 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 73 6f 6c 69 64 3b 5c 6e 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: -settings__content__cta .gdpr-cc-button--secondary {\n background: var(--cookieconsent-button-secondary-color);\n color: var(--cookieconsent-button-secondary-text-color);\n border-style: solid;\n border-color: var(--cookieconsent-button-primary-color)


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                66192.168.2.1749778104.18.6.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC371OUTGET /js/v3/pdfforge.org.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqtools.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC420INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 10 Jul 2024 15:57:28 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"eede64dde1d2da1:0"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 15 Jan 2025 14:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541102d9d4252-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC949INData Raw: 37 64 66 63 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 7c 7c 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 69 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 2c 6e 3d 5b 5d 3b 66 6f 72 28 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 66 69 72 73 74 43 68 69 6c 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 74 2e 5f 71 73 61 3d 5b 5d 2c 69 2e 73 74 79 6c 65 53 68 65 65 74 2e 63 73 73 54 65 78 74 3d 65 2b 22 7b 78 2d 71 73 61 3a 65 78 70 72 65 73 73 69 6f 6e 28 64 6f 63 75 6d 65 6e 74 2e 5f 71 73 61 20 26 26 20 64 6f 63 75 6d 65 6e 74 2e 5f 71 73 61 2e 70 75 73 68 28 74 68 69 73 29 29 7d 22 2c 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dfc!function(t){t.querySelectorAll||(t.querySelectorAll=function(e){var r,i=t.createElement("style"),n=[];for(t.documentElement.firstChild.appendChild(i),t._qsa=[],i.styleSheet.cssText=e+"{x-qsa:expression(document._qsa && document._qsa.push(this))}",w
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6e 3d 22 32 30 30 30 30 30 30 30 30 30 2e 31 30 30 30 30 30 30 30 30 30 22 3b 76 61 72 20 6f 3d 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 6d 65 74 61 5b 70 72 6f 70 65 72 74 79 3d 27 6f 67 3a 72 65 66 27 5d 22 29 3b 74 2e 72 65 66 65 72 72 61 6c 3d 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 2b 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2c 74 2e 72 65 66 3d 6e 75 6c 6c 21 3d 3d 6f 3f 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6f 6e 74 65 6e 74 22 29 3a 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 3b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 61 76 71 73 65 72 76 69 63 65 2e 61 76 61 6e 71 75 65 73 74 2e 63 6f 6d 2f 61 70 69 2f 76 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: unction(t,e,r,i){"use strict";const n="2000000000.1000000000";var o=r.querySelector("meta[property='og:ref']");t.referral=location.host+location.pathname,t.ref=null!==o?o.getAttribute("content"):location.host;var a="https://avqservice.avanquest.com/api/v1
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 22 2c 22 72 65 66 22 2c 22 6d 6b 65 79 31 22 5d 2c 6e 3d 5b 22 77 69 64 22 2c 22 72 65 66 22 2c 22 75 69 64 22 2c 22 63 6d 70 22 2c 22 73 72 63 22 2c 22 6b 65 79 31 22 2c 22 6b 65 79 32 22 2c 22 6b 65 79 62 22 2c 22 6d 6b 65 79 31 22 2c 22 6d 6b 65 79 32 22 2c 22 6d 6b 65 79 35 22 2c 22 6d 6b 65 79 36 22 2c 22 6d 6b 65 79 37 22 2c 22 6d 6b 65 79 38 22 2c 22 6d 6b 65 79 39 22 2c 22 6d 6b 65 79 31 30 22 2c 22 70 69 78 61 22 2c 22 67 63 6c 69 64 22 2c 22 6d 73 63 6c 6b 69 64 22 2c 22 66 62 63 6c 69 64 22 2c 22 63 75 6c 74 75 72 65 22 2c 22 70 61 72 74 6e 65 72 22 5d 2c 6f 3d 5b 22 67 63 6c 69 64 22 2c 22 6d 73 63 6c 6b 69 64 22 2c 22 66 62 63 6c 69 64 22 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 64 22 2b 74 7d 2c 63 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ","ref","mkey1"],n=["wid","ref","uid","cmp","src","key1","key2","keyb","mkey1","mkey2","mkey5","mkey6","mkey7","mkey8","mkey9","mkey10","pixa","gclid","msclkid","fbclid","culture","partner"],o=["gclid","msclkid","fbclid"],a=function(t){return"d"+t},c=func
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 6b 69 65 3d 28 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 74 2c 74 68 69 73 2e 76 61 6c 75 65 3d 65 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6d 61 74 63 68 28 2f 5e 5b 5e 5c 3d 5d 2b 2f 67 69 29 3b 72 65 74 75 72 6e 20 65 3f 65 5b 30 5d 3a 6e 75 6c 6c 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3d 5d 2b 5c 3d 2f 67 69 2c 22 22 29 7d 2c 28 73 3d 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 66 6f 72 28 76 61 72 20 65 3d 72 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 69 3d 30 3b 69 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 69 29 7b 76 61 72 20 6e 3d 65 5b 69 5d 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: kie=(c=function(t,e){this.name=t,this.value=e},u=function(t){var e=t.match(/^[^\=]+/gi);return e?e[0]:null},l=function(t){return t.replace(/^[^\=]+\=/gi,"")},(s={}).cookies=function(t){if(t)for(var e=r.cookie.split(";"),i=0;i<e.length;++i){var n=e[i].repl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2e 73 75 62 73 74 72 28 61 2b 31 29 2e 74 72 69 6d 28 29 3b 65 5b 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 29 7d 7d 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 65 7d 2c 70 61 72 61 6d 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 65 2e 70 75 73 68 28 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 72 5d 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 26 22 29 7d 2c 67 65 74 4d 61 69 6e 44 6f 6d 61 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 72 3d 65 2e 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .substr(a+1).trim();e[c.toLowerCase()]=decodeURIComponent(s)}}}catch(t){}return e},params:function(t){var e=[];for(var r in t)e.push(r.toLowerCase()+"="+encodeURIComponent(t[r]));return e.join("&")},getMainDomain:function(){var t=e.location.hostname,r=e.l
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 20 6c 3d 69 5b 75 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 5b 6c 5d 26 26 28 73 5b 6c 5d 3d 72 5b 6c 5d 29 7d 66 6f 72 28 76 61 72 20 66 20 69 6e 20 63 29 63 5b 66 5d 26 26 28 73 5b 66 5d 3d 63 5b 66 5d 29 3b 6e 3d 2d 31 21 3d 6f 3f 6e 2e 73 75 62 73 74 72 28 30 2c 6f 29 3a 6e 2c 6e 2b 3d 22 3f 22 2b 74 2e 68 74 74 70 2e 70 61 72 61 6d 73 28 73 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66 22 2c 6e 29 7d 29 7d 2c 69 2e 63 68 65 63 6b 6f 75 74 4c 69 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 6f 28 22 63 68 65 63 6b 6f 75 74 22 29 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 65 5b 72 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: l=i[u].toLowerCase();r[l]&&(s[l]=r[l])}for(var f in c)c[f]&&(s[f]=c[f]);n=-1!=o?n.substr(0,o):n,n+="?"+t.http.params(s),e.setAttribute("href",n)})},i.checkoutLink=function(e){!function(t){for(var e=o("checkout"),r=0;r<e.length;r++)e[r].getAttribute("href
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 2e 63 61 6c 6c 62 61 63 6b 22 2c 7b 63 61 6c 6c 62 61 63 6b 3a 74 68 69 73 2e 6f 70 74 69 6d 69 7a 65 43 61 6c 6c 62 61 63 6b 7d 29 7d 2c 69 2e 6f 70 74 69 6d 69 7a 65 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 72 2c 69 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 69 29 7b 76 61 72 20 6f 3d 69 2b 22 2e 22 2b 72 3b 65 2e 6f 70 74 69 6d 69 7a 65 2e 73 65 74 45 78 70 69 64 28 6f 29 2c 65 2e 67 61 74 65 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 2e 67 65 74 53 65 73 73 69 6f 6e 28 29 3b 65 2e 67 61 74 65 2e 72 65 69 6e 6a 65 63 74 56 69 73 69 74 6f 72 53 63 72 69 70 74 28 72 29 7d 29 2c 6e 28 22 65 76 65 6e 74 22 2c 22 6f 70 74 69 6d 69 7a 65 20 63 61 6c 6c 62 61 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: vent","optimize.callback",{callback:this.optimizeCallback})},i.optimizeCallback=function(r,i){if(void 0!==r&&i){var o=i+"."+r;e.optimize.setExpid(o),e.gate.ready(function(){var r=t.getSession();e.gate.reinjectVisitorScript(r)}),n("event","optimize callbac
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 3b 72 2e 64 6f 6d 61 69 6e 3d 74 2e 68 74 74 70 2e 67 65 74 4d 61 69 6e 44 6f 6d 61 69 6e 28 29 2c 74 2e 63 6f 6f 6b 69 65 2e 77 72 69 74 65 28 22 76 69 73 69 74 6f 72 5f 69 64 22 2c 65 2c 72 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 72 3d 74 2e 63 6f 6f 6b 69 65 2e 72 65 61 64 28 22 76 69 73 69 74 6f 72 5f 69 64 22 29 3b 69 66 28 72 29 72 65 74 75 72 6e 20 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6a 5f 54 52 5f 75 49 44 22 2c 72 29 2c 72 3b 76 61 72 20 69 3d 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6a 5f 54 52 5f 75 49 44 22 29 3b 69 66 28 69 29 72 65 74 75 72 6e 20 6f 28 69 29 2c 69 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 2c 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;r.domain=t.http.getMainDomain(),t.cookie.write("visitor_id",e,r)},a=function(){try{var r=t.cookie.read("visitor_id");if(r)return e.localStorage.setItem("j_TR_uID",r),r;var i=e.localStorage.getItem("j_TR_uID");if(i)return o(i),i}catch(t){}return null}(),c
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 63 29 2c 65 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 74 2e 71 74 69 2e 53 75 62 73 63 72 69 62 65 54 6f 49 6e 69 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 72 26 26 28 21 61 7c 7c 61 21 3d 3d 72 29 29 7b 61 3d 72 3b 74 72 79 7b 6f 28 6e 2e 67 65 74 56 69 73 69 74 6f 72 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 74 72 79 7b 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 26 26 65 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 6a 5f 54 52 5f 75 49 44 22 2c 6e 2e 67 65 74 56 69 73 69 74 6f 72 49 64 28 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 7d 73 2e 64 6f 6e 65 28 29 7d 29 7d 3b 76 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rentNode.removeChild(c),e.jTrackingVisitorCheckCallback=function(r){t.qti.SubscribeToInit(function(){if(r&&(!a||a!==r)){a=r;try{o(n.getVisitorId())}catch(t){}try{e.localStorage&&e.localStorage.setItem("j_TR_uID",n.getVisitorId())}catch(t){}}s.done()})};va
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 6e 67 26 26 65 26 26 65 2e 74 72 61 63 6b 69 6e 67 29 7b 76 61 72 20 72 3d 74 2e 74 72 61 63 6b 69 6e 67 2c 69 3d 65 2e 74 72 61 63 6b 69 6e 67 3b 69 66 28 72 2e 63 6c 69 63 6b 67 61 74 65 55 72 6c 26 26 28 69 2e 63 6c 69 63 6b 67 61 74 65 55 72 6c 3d 72 2e 63 6c 69 63 6b 67 61 74 65 55 72 6c 29 2c 72 2e 74 72 61 63 6b 49 64 26 26 28 69 2e 74 72 61 63 6b 49 64 3d 72 2e 74 72 61 63 6b 49 64 29 2c 72 2e 70 61 72 61 6d 73 26 26 28 69 2e 70 61 72 61 6d 73 3d 69 2e 70 61 72 61 6d 73 7c 7c 7b 7d 2c 61 28 72 2e 70 61 72 61 6d 73 2c 69 2e 70 61 72 61 6d 73 29 29 2c 72 2e 72 65 66 65 72 72 65 72 29 7b 69 2e 72 65 66 65 72 72 65 72 3d 69 2e 72 65 66 65 72 72 65 72 7c 7c 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 22 72 65 66 65 72 72 65 72 31 22 2c 22 72 65 66 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ng&&e&&e.tracking){var r=t.tracking,i=e.tracking;if(r.clickgateUrl&&(i.clickgateUrl=r.clickgateUrl),r.trackId&&(i.trackId=r.trackId),r.params&&(i.params=i.params||{},a(r.params,i.params)),r.referrer){i.referrer=i.referrer||{};for(var n=["referrer1","refer


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                67192.168.2.1749783172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC811OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1618
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                content-type: application/json
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1618OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 38 36 32 30 35 30 36 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 34 35 38 31 36 32 36 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 32 32 39 36 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 32 32 39 36 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 33 36 39 33 37 36 38 38 31 38 30 2e 32 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30 32 35 2e 31 2e 30 22 2c 22 6a 73 22 3a 22 32 30 32 34 2e 36 2e 31 22 2c 22 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"memory":{"totalJSHeapSize":8620506,"usedJSHeapSize":4581626,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":2296,"firstContentfulPaint":2296,"startTime":1736937688180.2,"versions":{"fl":"2025.1.0","js":"2024.6.1","t
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC373INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541100ed0f282-IAD
                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                68192.168.2.1749785172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC785OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/611.0c276bff.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-2a6"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286087
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254110291ec440-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC685INData Raw: 32 61 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 31 5d 2c 7b 34 36 31 31 3a 28 65 2c 61 2c 63 29 3d 3e 7b 63 2e 72 28 61 29 2c 63 2e 64 28 61 2c 7b 67 65 74 4d 61 72 6b 65 74 69 6e 67 44 61 74 61 4f 62 6a 65 63 74 3a 28 29 3d 3e 73 2c 73 61 76 65 4d 61 72 6b 65 74 69 6e 67 44 61 74 61 43 6f 6f 6b 69 65 3a 28 29 3d 3e 6f 7d 29 3b 63 6f 6e 73 74 20 74 3d 5b 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 2c 22 63 6d 70 22 2c 22 63 61 6d 70 61 69 67 6e 22 5d 2c 6e 3d 5b 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2a6"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[611],{4611:(e,a,c)=>{c.r(a),c.d(a,{getMarketingDataObject:()=>s,saveMarketingDataCookie:()=>o});const t=["utm_campaign","cmp","campaign"],n=["utm_source","s
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                69192.168.2.1749782172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC785OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/859.9e75a4fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-633"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 502683
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541102d33206f-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC884INData Raw: 36 33 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 39 5d 2c 7b 33 38 35 39 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 6c 6f 74 74 69 65 53 74 61 72 74 65 72 3a 28 29 3d 3e 72 7d 29 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 6e 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 633"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[859],{3859:(e,n,t)=>{t.r(n),t.d(n,{lottieStarter:()=>r});const o=function(e,n){n.forEach((n=>{let t=function(e){try{return JSON.parse(e)}catch(n){console.er
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC710INData Raw: 2e 70 6c 61 79 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 6c 6f 74 74 69 65 20 61 6e 69 6d 61 74 69 6f 6e 20 6f 62 6a 65 63 74 22 29 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 74 2d 2d 2c 6e 3f 2e 69 73 52 65 61 64 79 26 26 6e 3f 2e 69 73 4c 6f 61 64 65 64 3f 6e 2e 70 6c 61 79 28 29 3a 74 3e 30 3f 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 37 30 30 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 54 68 65 20 22 4c 6f 74 74 69 65 22 20 61 6e 69 6d 61 74 69 6f 6e 20 70 6c 61 79 65 72 20 69 73 20 6e 6f 74 20 72 65 61 64 79 2e 27 29 7d 2c 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .play)return void console.error("Unexpected error: Invalid lottie animation object");let o=null;const r=function(){clearTimeout(o),t--,n?.isReady&&n?.isLoaded?n.play():t>0?o=setTimeout(r,700):console.error('The "Lottie" animation player is not ready.')},i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                70192.168.2.1749781172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC533OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/328.0a10ba27.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 17 Dec 2024 02:32:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"6760e2c6-2c5c0"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286861
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254110ef912d39-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC881INData Raw: 37 64 63 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 33 32 38 2e 30 61 31 30 62 61 32 37 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 32 38 5d 2c 7b 37 39 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dc9/*! For license information please see 328.0a10ba27.js.LICENSE.txt */(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[328],{7928:function(e,t,n){!function(e,t,n){"use strict";function i(e){return e&&"object"==typeof
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 2c 65 7d 2c 75 28 65 2c 74 29 7d 76 61 72 20 63 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 29 2e 6f 6e 65 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 64 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 29 7d 29 2c 65 29 2c 74 68 69 73 7d 76 61 72 20 64 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: :function(e,t){return e.__proto__=t,e},u(e,t)}var c="transitionend";function f(e){var t=this,n=!1;return r.default(this).one(d.TRANSITION_END,(function(){n=!0})),setTimeout((function(){n||d.triggerTransitionEnd(t)}),e),this}var d={TRANSITION_END:"bsTransi
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 7d 76 61 72 20 73 7d 2c 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 61 74 74 61 63 68 53 68 61 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 29 7b 76 61 72 20 74 3d 65 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 64 2e 66 69 6e 64 53 68 61 64 6f 77 52 6f 6f 74 28 65 2e 70 61 72 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }var s},findShadowRoot:function(e){if(!document.documentElement.attachShadow)return null;if("function"==typeof e.getRootNode){var t=e.getRootNode();return t instanceof ShadowRoot?t:null}return e instanceof ShadowRoot?e:e.parentNode?d.findShadowRoot(e.pare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 7c 7c 28 6e 3d 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 63 6c 6f 73 65 73 74 28 22 2e 61 6c 65 72 74 22 29 5b 30 5d 29 2c 6e 7d 2c 74 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 72 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 76 29 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 74 72 69 67 67 65 72 28 74 29 2c 74 7d 2c 74 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 73 68 6f 77 22 29 2c 72 2e 64 65 66 61 75 6c 74 28 65 29 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 29 7b 76 61 72 20 6e 3d 64 2e 67 65 74 54 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ||(n=r.default(e).closest(".alert")[0]),n},t._triggerCloseEvent=function(e){var t=r.default.Event(v);return r.default(e).trigger(t),t},t._removeElement=function(e){var t=this;if(r.default(e).removeClass("show"),r.default(e).hasClass("fade")){var n=d.getTr
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 27 29 5b 30 5d 3b 69 66 28 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6a 29 3b 69 66 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 53 29 29 65 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 61 63 74 69 76 65 22 29 3b 6f 26 26 72 2e 64 65 66 61 75 6c 74 28 6f 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 53 29 7d 65 26 26 28 22 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s._element).closest('[data-toggle="buttons"]')[0];if(n){var i=this._element.querySelector(j);if(i){if("radio"===i.type)if(i.checked&&this._element.classList.contains(S))e=!1;else{var o=n.querySelector(".active");o&&r.default(o).removeClass(S)}e&&("checkbo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 74 6f 67 67 6c 65 22 2c 22 49 4e 50 55 54 22 3d 3d 3d 6e 2e 74 61 67 4e 61 6d 65 29 7d 7d 29 29 2e 6f 6e 28 44 2c 4e 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 72 2e 64 65 66 61 75 6c 74 28 65 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4f 29 5b 30 5d 3b 72 2e 64 65 66 61 75 6c 74 28 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 66 6f 63 75 73 22 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 65 2e 74 79 70 65 29 29 7d 29 29 2c 72 2e 64 65 66 61 75 6c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 41 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: toggle","INPUT"===n.tagName)}})).on(D,N,(function(e){var t=r.default(e.target).closest(O)[0];r.default(t).toggleClass("focus",/^focus(in)?$/.test(e.type))})),r.default(window).on(A,(function(){for(var e=[].slice.call(document.querySelectorAll('[data-toggl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 30 2c 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 74 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: erval=null,this._activeElement=null,this._isPaused=!1,this._isSliding=!1,this.touchTimeout=null,this.touchStartX=0,this.touchDeltaX=0,this._config=this._getConfig(t),this._element=e,this._indicatorsElement=this._element.querySelector(".carousel-indicators
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 65 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 24 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 28 65 29 7d 29 29 3b 65 6c 73 65 7b 69 66 28 6e 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 76 61 72 20 69 3d 65 3e 6e 3f 4d 3a 42 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 69 2c 74 68 69 73 2e 5f 69 74 65 6d 73 5b 65 5d 29 7d 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 71 29 2c 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ._items.length-1||e<0))if(this._isSliding)r.default(this._element).one($,(function(){return t.to(e)}));else{if(n===e)return this.pause(),void this.cycle();var i=e>n?M:B;this._slide(i,this._items[e])}},t.dispose=function(){r.default(this._element).off(q),r
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 6c 45 76 65 6e 74 2e 63 6c 69 65 6e 74 58 2d 65 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 65 2e 5f 68 61 6e 64 6c 65 53 77 69 70 65 28 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 65 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 65 2e 70 61 75 73 65 28 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 29 2c 65 2e 74 6f 75 63 68 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 29 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 3b 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lEvent.clientX-e.touchStartX),e._handleSwipe(),"hover"===e._config.pause&&(e.pause(),e.touchTimeout&&clearTimeout(e.touchTimeout),e.touchTimeout=setTimeout((function(t){return e.cycle(t)}),500+e._config.interval))};r.default(this._element.querySelectorAll
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 5d 3a 74 68 69 73 2e 5f 69 74 65 6d 73 5b 61 5d 7d 2c 74 2e 5f 74 72 69 67 67 65 72 53 6c 69 64 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 69 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 74 65 29 29 2c 6f 3d 72 2e 64 65 66 61 75 6c 74 2e 45 76 65 6e 74 28 57 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2c 64 69 72 65 63 74 69 6f 6e 3a 74 2c 66 72 6f 6d 3a 69 2c 74 6f 3a 6e 7d 29 3b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s._items.length-1]:this._items[a]},t._triggerSlideEvent=function(e,t){var n=this._getItemIndex(e),i=this._getItemIndex(this._element.querySelector(te)),o=r.default.Event(W,{relatedTarget:e,direction:t,from:i,to:n});return r.default(this._element).trigger(


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                71192.168.2.1749784172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC785OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/822.e3a8006d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-2b123"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 520791
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254110faa9a924-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC882INData Raw: 37 64 63 62 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 32 2e 65 33 61 38 30 30 36 64 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 32 5d 2c 7b 33 38 32 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 45 57 3a 28 29 3d 3e 79 6c 2c 45 66 3a 28 29 3d 3e 6d 61 2c 75 59 3a 28 29 3d 3e 62 65 2c 68 3a 28 29 3d 3e 5f 6c 2c 57 51 3a 28 29 3d 3e 6d 72 2c 4b 68 3a 28 29 3d 3e 52
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dcb/*! For license information please see 822.e3a8006d.js.LICENSE.txt */"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[822],{3822:(e,t,n)=>{n.d(t,{EW:()=>yl,Ef:()=>ma,uY:()=>be,h:()=>_l,WQ:()=>mr,Kh:()=>R
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 64 65 3a 28 29 3d 3e 46 69 2c 63 6f 6d 70 61 74 55 74 69 6c 73 3a 28 29 3d 3e 49 6c 2c 63 6f 6d 70 75 74 65 64 3a 28 29 3d 3e 79 6c 2c 63 72 65 61 74 65 41 70 70 3a 28 29 3d 3e 6d 61 2c 63 72 65 61 74 65 42 6c 6f 63 6b 3a 28 29 3d 3e 4e 69 2c 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 56 4e 6f 64 65 3a 28 29 3d 3e 55 69 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 3a 28 29 3d 3e 41 69 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 56 4e 6f 64 65 3a 28 29 3d 3e 4c 69 2c 63 72 65 61 74 65 48 79 64 72 61 74 69 6f 6e 52 65 6e 64 65 72 65 72 3a 28 29 3d 3e 4c 72 2c 63 72 65 61 74 65 50 72 6f 70 73 52 65 73 74 50 72 6f 78 79 3a 28 29 3d 3e 58 6f 2c 63 72 65 61 74 65 52 65 6e 64 65 72 65 72 3a 28 29 3d 3e 50 72 2c 63 72 65 61 74 65 53 53 52 41 70 70 3a 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: de:()=>Fi,compatUtils:()=>Il,computed:()=>yl,createApp:()=>ma,createBlock:()=>Ni,createCommentVNode:()=>Ui,createElementBlock:()=>Ai,createElementVNode:()=>Li,createHydrationRenderer:()=>Lr,createPropsRestProxy:()=>Xo,createRenderer:()=>Pr,createSSRApp:()
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 61 74 65 3a 28 29 3d 3e 70 6f 2c 6f 6e 44 65 61 63 74 69 76 61 74 65 64 3a 28 29 3d 3e 6e 6f 2c 6f 6e 45 72 72 6f 72 43 61 70 74 75 72 65 64 3a 28 29 3d 3e 5f 6f 2c 6f 6e 4d 6f 75 6e 74 65 64 3a 28 29 3d 3e 75 6f 2c 6f 6e 52 65 6e 64 65 72 54 72 61 63 6b 65 64 3a 28 29 3d 3e 79 6f 2c 6f 6e 52 65 6e 64 65 72 54 72 69 67 67 65 72 65 64 3a 28 29 3d 3e 76 6f 2c 6f 6e 53 63 6f 70 65 44 69 73 70 6f 73 65 3a 28 29 3d 3e 78 65 2c 6f 6e 53 65 72 76 65 72 50 72 65 66 65 74 63 68 3a 28 29 3d 3e 67 6f 2c 6f 6e 55 6e 6d 6f 75 6e 74 65 64 3a 28 29 3d 3e 6d 6f 2c 6f 6e 55 70 64 61 74 65 64 3a 28 29 3d 3e 66 6f 2c 6f 6e 57 61 74 63 68 65 72 43 6c 65 61 6e 75 70 3a 28 29 3d 3e 6d 6e 2c 6f 70 65 6e 42 6c 6f 63 6b 3a 28 29 3d 3e 78 69 2c 70 6f 70 53 63 6f 70 65 49 64 3a 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ate:()=>po,onDeactivated:()=>no,onErrorCaptured:()=>_o,onMounted:()=>uo,onRenderTracked:()=>yo,onRenderTriggered:()=>vo,onScopeDispose:()=>xe,onServerPrefetch:()=>go,onUnmounted:()=>mo,onUpdated:()=>fo,onWatcherCleanup:()=>mn,openBlock:()=>xi,popScopeId:(
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2c 77 69 74 68 41 73 79 6e 63 43 6f 6e 74 65 78 74 3a 28 29 3d 3e 51 6f 2c 77 69 74 68 43 74 78 3a 28 29 3d 3e 58 6e 2c 77 69 74 68 44 65 66 61 75 6c 74 73 3a 28 29 3d 3e 71 6f 2c 77 69 74 68 44 69 72 65 63 74 69 76 65 73 3a 28 29 3d 3e 51 6e 2c 77 69 74 68 4b 65 79 73 3a 28 29 3d 3e 6c 61 2c 77 69 74 68 4d 65 6d 6f 3a 28 29 3d 3e 53 6c 2c 77 69 74 68 4d 6f 64 69 66 69 65 72 73 3a 28 29 3d 3e 72 61 2c 77 69 74 68 53 63 6f 70 65 49 64 3a 28 29 3d 3e 47 6e 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 7d 2c 69 3d 5b 5d 2c 6c 3d 28 29 3d 3e 7b 7d 2c 63 3d 28 29 3d 3e 21 31 2c 61 3d 65 3d 3e 31 31 31 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 31 31 30 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 26 26 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,withAsyncContext:()=>Qo,withCtx:()=>Xn,withDefaults:()=>qo,withDirectives:()=>Qn,withKeys:()=>la,withMemo:()=>Sl,withModifiers:()=>ra,withScopeId:()=>Gn});const r={},i=[],l=()=>{},c=()=>!1,a=e=>111===e.charCodeAt(0)&&110===e.charCodeAt(1)&&(e.charCodeAt(
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 28 2e 2e 2e 74 29 7d 2c 42 3d 28 65 2c 74 2c 6e 2c 73 3d 21 31 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 73 2c 76 61 6c 75 65 3a 6e 7d 29 7d 2c 55 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 74 29 3f 65 3a 74 7d 2c 48 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 62 28 65 29 3f 4e 75 6d 62 65 72 28 65 29 3a 4e 61 4e 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 74 29 3f 65 3a 74 7d 3b 6c 65 74 20 6a 3b 63 6f 6e 73 74 20 71 3d 28 29 3d 3e 6a 7c 7c 28 6a 3d 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ength;n++)e[n](...t)},B=(e,t,n,s=!1)=>{Object.defineProperty(e,t,{configurable:!0,enumerable:!1,writable:s,value:n})},U=e=>{const t=parseFloat(e);return isNaN(t)?e:t},H=e=>{const t=b(e)?Number(e):NaN;return isNaN(t)?e:t};let j;const q=()=>j||(j="undefined
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 6f 6e 2c 66 69 67 75 72 65 2c 70 69 63 74 75 72 65 2c 68 72 2c 69 6d 67 2c 6c 69 2c 6d 61 69 6e 2c 6f 6c 2c 70 2c 70 72 65 2c 75 6c 2c 61 2c 62 2c 61 62 62 72 2c 62 64 69 2c 62 64 6f 2c 62 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 61 74 61 2c 64 66 6e 2c 65 6d 2c 69 2c 6b 62 64 2c 6d 61 72 6b 2c 71 2c 72 70 2c 72 74 2c 72 75 62 79 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 69 6d 65 2c 75 2c 76 61 72 2c 77 62 72 2c 61 72 65 61 2c 61 75 64 69 6f 2c 6d 61 70 2c 74 72 61 63 6b 2c 76 69 64 65 6f 2c 65 6d 62 65 64 2c 6f 62 6a 65 63 74 2c 70 61 72 61 6d 2c 73 6f 75 72 63 65 2c 63 61 6e 76 61 73 2c 73 63 72 69 70 74 2c 6e 6f 73 63 72 69 70 74 2c 64 65 6c 2c 69 6e 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 6c 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: on,figure,picture,hr,img,li,main,ol,p,pre,ul,a,b,abbr,bdi,bdo,br,cite,code,data,dfn,em,i,kbd,mark,q,rp,rt,ruby,s,samp,small,span,strong,sub,sup,time,u,var,wbr,area,audio,map,track,video,embed,object,param,source,canvas,script,noscript,del,ins,caption,col,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2c 6d 73 71 72 74 2c 6d 73 72 6f 77 2c 6d 73 74 61 63 6b 2c 6d 73 74 79 6c 65 2c 6d 73 75 62 2c 6d 73 75 62 73 75 70 2c 6d 73 75 70 2c 6d 74 61 62 6c 65 2c 6d 74 64 2c 6d 74 65 78 74 2c 6d 74 72 2c 6d 75 6e 64 65 72 2c 6d 75 6e 64 65 72 6f 76 65 72 2c 6e 6f 6e 65 2c 73 65 6d 61 6e 74 69 63 73 22 29 2c 6e 65 3d 6f 28 22 61 72 65 61 2c 62 61 73 65 2c 62 72 2c 63 6f 6c 2c 65 6d 62 65 64 2c 68 72 2c 69 6d 67 2c 69 6e 70 75 74 2c 6c 69 6e 6b 2c 6d 65 74 61 2c 70 61 72 61 6d 2c 73 6f 75 72 63 65 2c 74 72 61 63 6b 2c 77 62 72 22 29 2c 73 65 3d 22 69 74 65 6d 73 63 6f 70 65 2c 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 2c 66 6f 72 6d 6e 6f 76 61 6c 69 64 61 74 65 2c 69 73 6d 61 70 2c 6e 6f 6d 6f 64 75 6c 65 2c 6e 6f 76 61 6c 69 64 61 74 65 2c 72 65 61 64 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,msqrt,msrow,mstack,mstyle,msub,msubsup,msup,mtable,mtd,mtext,mtr,munder,munderover,none,semantics"),ne=o("area,base,br,col,embed,hr,img,input,link,meta,param,source,track,wbr"),se="itemscope,allowfullscreen,formnovalidate,ismap,nomodule,novalidate,readon
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 73 72 63 6c 61 6e 67 2c 73 72 63 73 65 74 2c 73 74 61 72 74 2c 73 74 65 70 2c 73 74 79 6c 65 2c 73 75 6d 6d 61 72 79 2c 74 61 62 69 6e 64 65 78 2c 74 61 72 67 65 74 2c 74 69 74 6c 65 2c 74 72 61 6e 73 6c 61 74 65 2c 74 79 70 65 2c 75 73 65 6d 61 70 2c 76 61 6c 75 65 2c 77 69 64 74 68 2c 77 72 61 70 22 29 2c 63 65 3d 6f 28 22 78 6d 6c 6e 73 2c 61 63 63 65 6e 74 2d 68 65 69 67 68 74 2c 61 63 63 75 6d 75 6c 61 74 65 2c 61 64 64 69 74 69 76 65 2c 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 2c 61 6c 70 68 61 62 65 74 69 63 2c 61 6d 70 6c 69 74 75 64 65 2c 61 72 61 62 69 63 2d 66 6f 72 6d 2c 61 73 63 65 6e 74 2c 61 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 61 74 74 72 69 62 75 74 65 54 79 70 65 2c 61 7a 69 6d 75 74 68 2c 62 61 73 65 46 72 65 71 75 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: srclang,srcset,start,step,style,summary,tabindex,target,title,translate,type,usemap,value,width,wrap"),ce=o("xmlns,accent-height,accumulate,additive,alignment-baseline,alphabetic,amplitude,arabic-form,ascent,attributeName,attributeType,azimuth,baseFrequen
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 4f 63 74 61 76 65 73 2c 6f 66 66 73 65 74 2c 6f 70 61 63 69 74 79 2c 6f 70 65 72 61 74 6f 72 2c 6f 72 64 65 72 2c 6f 72 69 65 6e 74 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 2c 6f 72 69 67 69 6e 2c 6f 76 65 72 66 6c 6f 77 2c 6f 76 65 72 6c 69 6e 65 2d 70 6f 73 69 74 69 6f 6e 2c 6f 76 65 72 6c 69 6e 65 2d 74 68 69 63 6b 6e 65 73 73 2c 70 61 6e 6f 73 65 2d 31 2c 70 61 69 6e 74 2d 6f 72 64 65 72 2c 70 61 74 68 2c 70 61 74 68 4c 65 6e 67 74 68 2c 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 2c 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 2c 70 61 74 74 65 72 6e 55 6e 69 74 73 2c 70 69 6e 67 2c 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2c 70 6f 69 6e 74 73 2c 70 6f 69 6e 74 73 41 74 58 2c 70 6f 69 6e 74 73 41 74 59 2c 70 6f 69 6e 74 73 41 74 5a 2c 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Octaves,offset,opacity,operator,order,orient,orientation,origin,overflow,overline-position,overline-thickness,panose-1,paint-order,path,pathLength,patternContentUnits,patternTransform,patternUnits,ping,pointer-events,points,pointsAtX,pointsAtY,pointsAtZ,p
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 73 65 2c 78 6d 6c 3a 6c 61 6e 67 2c 78 6d 6c 3a 73 70 61 63 65 2c 79 2c 79 31 2c 79 32 2c 79 43 68 61 6e 6e 65 6c 53 65 6c 65 63 74 6f 72 2c 7a 2c 7a 6f 6f 6d 41 6e 64 50 61 6e 22 29 2c 61 65 3d 2f 5b 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2e 2f 3a 3b 3c 3d 3e 3f 40 5b 5c 5c 5c 5d 5e 60 7b 7c 7d 7e 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 61 65 2c 28 65 3d 3e 74 3f 27 22 27 3d 3d 3d 65 3f 27 5c 5c 5c 5c 5c 5c 22 27 3a 60 5c 5c 5c 5c 24 7b 65 7d 60 3a 60 5c 5c 24 7b 65 7d 60 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 6e 3d 79 28 65 29 2c 73 3d 79 28 74 29 3b 69 66 28 6e 7c 7c 73 29 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: se,xml:lang,xml:space,y,y1,y2,yChannelSelector,z,zoomAndPan"),ae=/[ !"#$%&'()*+,./:;<=>?@[\\\]^`{|}~]/g;function ue(e,t){return e.replace(ae,(e=>t?'"'===e?'\\\\\\"':`\\\\${e}`:`\\${e}`))}function de(e,t){if(e===t)return!0;let n=y(e),s=y(t);if(n||s)return!


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                72192.168.2.1749787172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC785OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/371.1b2cc672.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:34 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-c63"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286860
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541111a0de817-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC883INData Raw: 63 36 33 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 5d 2c 7b 33 35 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 69 2c 72 2c 61 2c 6f 2c 63 2c 64 3b 65 2e 65 78 70 6f 72 74 73 3d 28 6e 3d 22 5f 5f 76 2d 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 22 2c 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2c 72 3d 74 26 26 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: c63(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[371],{3585:function(e){var n,t,i,r,a,o,c,d;e.exports=(n="__v-click-outside",t="undefined"!=typeof window,i="undefined"!=typeof navigator,r=t&&("ontouchstart"in window||i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC1369INData Raw: 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 68 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 6c 2c 74 3d 65 2e 65 76 65 6e 74 2c 69 3d 65 2e 68 61 6e 64 6c 65 72 2c 72 3d 65 2e 6d 69 64 64 6c 65 77 61 72 65 2c 6f 3d 74 2e 70 61 74 68 7c 7c 74 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 26 26 74 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 3b 28 6f 3f 6f 2e 69 6e 64 65 78 4f 66 28 6e 29 3c 30 3a 21 6e 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 74 61 72 67 65 74 29 29 26 26 61 28 7b 65 76 65 6e 74 3a 74 2c 68 61 6e 64 6c 65 72 3a 69 2c 6d 69 64 64 6c 65 77 61 72 65 3a 72 7d 29 7d 28 7b 65 6c 3a 65 2c 65 76 65 6e 74 3a 6e 2c 68 61 6e 64 6c 65 72 3a 6f 2c 6d 69 64 64 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .documentElement,handler:function(n){return function(e){var n=e.el,t=e.event,i=e.handler,r=e.middleware,o=t.path||t.composedPath&&t.composedPath();(o?o.indexOf(n)<0:!n.contains(t.target))&&a({event:t,handler:i,middleware:r})}({el:e,event:n,handler:o,middl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC926INData Raw: 73 73 65 64 20 64 75 72 69 6e 67 20 72 65 6e 64 65 72 20 62 75 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6f 6e 20 69 6e 73 74 61 6e 63 65 2e 27 5d 2e 73 6f 6d 65 28 28 6e 3d 3e 65 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 56 75 65 20 77 61 72 6e 5d 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 74 29 29 7d 7d 2c 39 33 37 31 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 73 74 61 72 74 4d 61 69 6e 4d 65 6e 75 41 70 70 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 69 3d 74 28 33 38 32 32 29 3b 63 6f 6e 73 74 20 72 3d 7b 6e 61 6d 65 3a 22 4d 61 69 6e 4d 65 6e 75 54 6f 67 67 6c 65 22 2c 65 6d 69 74 73 3a 5b 22 74 6f 67 67 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ssed during render but is not defined on instance.'].some((n=>e.includes(n)))&&console.warn("[Vue warn]: ".concat(e).concat(t))}},9371:(e,n,t)=>{"use strict";t.r(n),t.d(n,{startMainMenuApp:()=>d});var i=t(3822);const r={name:"MainMenuToggle",emits:["toggl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                73192.168.2.1749786172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC785OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/287.9b4d6d6f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-83ad"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 520793
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254111fb986bb0-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC883INData Raw: 37 64 63 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 37 5d 2c 7b 38 39 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 2c 73 2c 61 2c 63 3b 65 2e 65 78 70 6f 72 74 73 3d 28 74 3d 22 5f 5f 76 2d 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 22 2c 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2c 6f 3d 6e 26 26 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dcc(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[287],{8999:function(e){var t,n,r,o,i,s,a,c;e.exports=(t="__v-click-outside",n="undefined"!=typeof window,r="undefined"!=typeof navigator,o=n&&("ontouchstart"in window||
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 68 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 6c 2c 6e 3d 65 2e 65 76 65 6e 74 2c 72 3d 65 2e 68 61 6e 64 6c 65 72 2c 6f 3d 65 2e 6d 69 64 64 6c 65 77 61 72 65 2c 73 3d 6e 2e 70 61 74 68 7c 7c 6e 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 26 26 6e 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 3b 28 73 3f 73 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 3a 21 74 2e 63 6f 6e 74 61 69 6e 73 28 6e 2e 74 61 72 67 65 74 29 29 26 26 69 28 7b 65 76 65 6e 74 3a 6e 2c 68 61 6e 64 6c 65 72 3a 72 2c 6d 69 64 64 6c 65 77 61 72 65 3a 6f 7d 29 7d 28 7b 65 6c 3a 65 2c 65 76 65 6e 74 3a 74 2c 68 61 6e 64 6c 65 72 3a 73 2c 6d 69 64 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t.documentElement,handler:function(t){return function(e){var t=e.el,n=e.event,r=e.handler,o=e.middleware,s=n.path||n.composedPath&&n.composedPath();(s?s.indexOf(t)<0:!t.contains(n.target))&&i({event:n,handler:r,middleware:o})}({el:e,event:t,handler:s,midd
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 64 6c 65 77 61 72 65 29 28 74 29 26 26 6e 28 74 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3b 69 66 28 21 74 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 76 2d 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 3a 20 42 69 6e 64 69 6e 67 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 7b 68 61 6e 64 6c 65 72 3a 74 3f 65 3a 65 2e 68 61 6e 64 6c 65 72 2c 6d 69 64 64 6c 65 77 61 72 65 3a 65 2e 6d 69 64 64 6c 65 77 61 72 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dleware)(t)&&n(t)},s=function(e,n){var r=function(e){var t="function"==typeof e;if(!t&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:t?e:e.handler,middleware:e.middleware||function(e){r
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6e 74 2c 65 2e 68 61 6e 64 6c 65 72 2c 65 2e 63 61 70 74 75 72 65 29 7d 29 29 2c 64 65 6c 65 74 65 20 65 5b 74 5d 7d 2c 63 3d 6e 3f 7b 62 65 66 6f 72 65 4d 6f 75 6e 74 3a 73 2c 75 70 64 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 76 61 6c 75 65 2c 72 3d 74 2e 6f 6c 64 56 61 6c 75 65 3b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 26 26 28 61 28 65 29 2c 73 28 65 2c 7b 76 61 6c 75 65 3a 6e 7d 29 29 7d 2c 75 6e 6d 6f 75 6e 74 65 64 3a 61 7d 3a 7b 7d 2c 7b 69 6e 73 74 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 69 72 65 63 74 69 76 65 28 22 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 22 2c 63 29 7d 2c 64 69 72 65 63 74 69 76 65 3a 63 7d 29 7d 2c 39
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nt,e.handler,e.capture)})),delete e[t]},c=n?{beforeMount:s,updated:function(e,t){var n=t.value,r=t.oldValue;JSON.stringify(n)!==JSON.stringify(r)&&(a(e),s(e,{value:n}))},unmounted:a}:{},{install:function(e){e.directive("click-outside",c)},directive:c})},9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 75 28 22 46 69 6c 65 22 29 2c 76 3d 75 28 22 42 6c 6f 62 22 29 2c 4f 3d 75 28 22 46 69 6c 65 4c 69 73 74 22 29 2c 53 3d 75 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 7b 61 6c 6c 4f 77 6e 4b 65 79 73 3a 6e 3d 21 31 7d 3d 7b 7d 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 2c 6f 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 66 28 65 29 29 66 6f 72 28 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 65 5b 72 5d 2c 72 2c 65 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 3d 6e 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 3a 4f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: u("File"),v=u("Blob"),O=u("FileList"),S=u("URLSearchParams");function R(e,t,{allOwnKeys:n=!1}={}){if(null==e)return;let r,o;if("object"!=typeof e&&(e=[e]),f(e))for(r=0,o=e.length;r<o;r++)t.call(null,e[r],r,e);else{const o=n?Object.getOwnPropertyNames(e):O
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6e 67 29 26 26 22 5b 6f 62 6a 65 63 74 20 46 6f 72 6d 44 61 74 61 5d 22 3d 3d 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 2c 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 3f 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 65 29 3a 65 26 26 65 2e 62 75 66 66 65 72 26 26 68 28 65 2e 62 75 66 66 65 72 29 2c 74 7d 2c 69 73 53 74 72 69 6e 67 3a 70 2c 69 73 4e 75 6d 62 65 72 3a 67 2c 69 73 42 6f 6f 6c 65 61 6e 3a 65 3d 3e 21 30 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 2c 69 73 4f 62 6a 65 63 74 3a 79 2c 69 73 50 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ng)&&"[object FormData]"===e.toString()))},isArrayBufferView:function(e){let t;return t="undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer&&h(e.buffer),t},isString:p,isNumber:g,isBoolean:e=>!0===e||!1===e,isObject:y,isPl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 65 2e 6c 65 6e 67 74 68 29 2c 6e 2d 3d 74 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 74 2c 6e 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 72 26 26 72 3d 3d 3d 6e 7d 2c 74 6f 41 72 72 61 79 3a 65 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 66 28 65 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 21 67 28 74 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 66 6f 72 28 3b 74 2d 2d 20 3e 30 3b 29 6e 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 66 6f 72 45 61 63 68 45 6e 74 72 79 3a 28 65 2c 74 29 3d 3e 7b 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: void 0===n||n>e.length)&&(n=e.length),n-=t.length;const r=e.indexOf(t,n);return-1!==r&&r===n},toArray:e=>{if(!e)return null;if(f(e))return e;let t=e.length;if(!g(t))return null;const n=new Array(t);for(;t-- >0;)n[t]=e[t];return n},forEachEntry:(e,t)=>{con
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6e 64 65 78 4f 66 28 65 29 3e 3d 30 29 72 65 74 75 72 6e 3b 69 66 28 21 28 22 74 6f 4a 53 4f 4e 22 69 6e 20 65 29 29 7b 74 5b 72 5d 3d 65 3b 63 6f 6e 73 74 20 6f 3d 66 28 65 29 3f 5b 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 52 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 6e 28 65 2c 72 2b 31 29 3b 21 64 28 69 29 26 26 28 6f 5b 74 5d 3d 69 29 7d 29 29 2c 74 5b 72 5d 3d 76 6f 69 64 20 30 2c 6f 7d 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 6e 28 65 2c 30 29 7d 2c 69 73 41 73 79 6e 63 46 6e 3a 4c 2c 69 73 54 68 65 6e 61 62 6c 65 3a 65 3d 3e 65 26 26 28 79 28 65 29 7c 7c 6d 28 65 29 29 26 26 6d 28 65 2e 74 68 65 6e 29 26 26 6d 28 65 2e 63 61 74 63 68 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 45 72 72 6f 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ndexOf(e)>=0)return;if(!("toJSON"in e)){t[r]=e;const o=f(e)?[]:{};return R(e,((e,t)=>{const i=n(e,r+1);!d(i)&&(o[t]=i)})),t[r]=void 0,o}}return e};return n(e,0)},isAsyncFn:L,isThenable:e=>e&&(y(e)||m(e))&&m(e.then)&&m(e.catch)};function I(e,t,n,r,o){Error
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 3d 65 2e 6e 61 6d 65 2c 69 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 2c 69 29 2c 73 7d 3b 63 6f 6e 73 74 20 7a 3d 49 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 72 65 74 75 72 6e 20 44 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 7c 7c 44 2e 69 73 41 72 72 61 79 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 72 65 74 75 72 6e 20 44 2e 65 6e 64 73 57 69 74 68 28 65 2c 22 5b 5d 22 29 3f 65 2e 73 6c 69 63 65 28 30 2c 2d 32 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 63 61 74 28 74 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 48 28 65 29 2c 21 6e 26 26 74 3f 22 5b 22 2b 65 2b 22 5d 22 3a 65 7d 29 29 2e 6a 6f 69 6e 28 6e 3f 22 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =e.name,i&&Object.assign(s,i),s};const z=I;function J(e){return D.isPlainObject(e)||D.isArray(e)}function H(e){return D.endsWith(e,"[]")?e.slice(0,-2):e}function V(e,t,n){return e?e.concat(t).map((function(e,t){return e=H(e),!n&&t?"["+e+"]":e})).join(n?".
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 4a 28 65 29 7c 7c 28 74 2e 61 70 70 65 6e 64 28 56 28 6f 2c 6e 2c 69 29 2c 63 28 65 29 29 2c 21 31 29 7d 63 6f 6e 73 74 20 6c 3d 5b 5d 2c 66 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 57 2c 7b 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 3a 75 2c 63 6f 6e 76 65 72 74 56 61 6c 75 65 3a 63 2c 69 73 56 69 73 69 74 61 62 6c 65 3a 4a 7d 29 3b 69 66 28 21 44 2e 69 73 4f 62 6a 65 63 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 64 61 74 61 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 72 29 7b 69 66 28 21 44 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 6e 29 29 7b 69 66 28 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 6e 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: J(e)||(t.append(V(o,n,i),c(e)),!1)}const l=[],f=Object.assign(W,{defaultVisitor:u,convertValue:c,isVisitable:J});if(!D.isObject(e))throw new TypeError("data must be an object");return function e(n,r){if(!D.isUndefined(n)){if(-1!==l.indexOf(n))throw Error(


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                74192.168.2.174978852.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC384OUTGET /bootstrap/v5/tp.widget.bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 7350
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 09 Oct 2024 12:04:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "7d4644d89e45fe92623bdd628e60e8dd"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 387adc951beb5181d840dfb5d1f09488.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: rqzVo1gMqnlVdn6yaRacxvYjBaVgYz-HbSZQ1uWVZ0hS0Ajy_GH3Kg==
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC7350INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 3c 4d 6f e3 48 76 f7 fd 15 32 17 d1 90 71 89 96 fc d5 36 d5 84 b7 db ed d9 f1 ae bb dd b0 bb 67 b2 eb 18 0d 4a 2c c9 d5 4d 91 5a b2 68 b7 47 d6 61 31 b7 5c 12 20 97 00 b9 05 08 16 01 82 bd 04 d9 4b 82 e4 30 3f 65 92 bd e6 2f e4 bd fa 62 51 a2 6c f7 cc 2e 90 04 69 18 2d b2 3e 5f bd 7a df f5 8a ff f5 2f ff be 36 2a d3 21 67 59 da 4a dd 82 64 24 f7 66 a6 24 72 39 a1 de 8c 8d dc b5 ec 82 5f ca a7 42 3c 5d 47 79 8b 85 8e 6e ea 84 21 bf 9d d2 6c d4 ca e9 af 4a 96 d3 76 5b 3d f4 b1 0f bc 32 2f a7 bc cc d3 16 83 41 d7 ba 1e 96 27 ba 2c 51 65 fc 2a cf 6e 5c 1a a6 f4 a6 75 94 e7 59 ee 3a 87 51 9a 66 bc 35 62 69 dc 9a 64 71 99 d0 d6 67 ce 3a 5f 77 3e 73 3c cf 1f 66 31 0d 9d 97 a7 2f de 9e 1c bd 7b 75 fa e6 dd e7 a7 6f 5f bd 70 08 9d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <MoHv2q6gJ,MZhGa1\ K0?e/bQl.i->_z/6*!gYJd$f$r9_B<]Gyn!lJv[=2/A',Qe*n\uY:Qf5bidqg:_w>s<f1/{uo_p


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                75192.168.2.174978952.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:34 UTC806OUTGET /trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC650INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2109
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 15:08:11 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "991f71c8583c65f71143c6e83300ea2e"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 2ffde5fadc46cbcc3a678e8713ed76b0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: s2SJSnMec48JOvwgyhOU-9X43SN-px2jbuKBTR2VU4jOJ6BQd_7olw==
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC2109INData Raw: 1f 8b 08 00 00 00 00 00 04 00 cd 59 5b 6f e3 b8 15 7e 9f 5f c1 f5 60 81 a4 a5 12 db b9 ae 9c 09 5a ec 6e d1 87 45 5b a0 0b 14 7d 0a 28 89 92 38 a1 48 85 a4 9c 78 0d ff f7 3d a4 2e a6 64 d9 8e 67 66 d1 c2 93 11 45 1e 1e 7e e7 46 9e 43 3d 7c f7 d3 3f 7f fc f5 bf ff fa 19 e5 a6 e0 8f 1f 1e ec 03 b1 e4 d3 44 64 01 29 cb c9 e3 07 84 1e 72 4a 12 db 80 a6 61 86 d3 c7 5f 55 a5 4d c9 b8 34 e8 47 68 c9 02 fd 87 25 19 35 0f 97 f5 78 4d 5b 50 43 50 9c 13 a5 a9 f9 34 a9 4c 1a dc 4f d0 a5 3f 28 48 41 3f 4d 94 8c a4 d1 13 14 4b 61 a8 00 52 21 99 48 e8 db 96 58 9b 95 e5 6a c1 e1 48 26 2b 9c b0 25 d6 25 11 18 30 72 6a b0 8c 3e d3 d8 60 96 2a e0 88 f3 19 ce e7 38 bf c2 f9 35 ce 6f 70 7e 8b 4b 1c 71 19 3f bf 54 d2 50 5c 2a 8a 09 26 51 a4 30 89 95 14 ab 02 93 24 51 54 6b 1c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Y[o~_`ZnE[}(8Hx=.dgfE~FC=|?Dd)rJa_UM4Gh%5xM[PCP4LO?(HA?MKaR!HXjH&+%%0rj>`*85op~Kq?TP\*&Q0$QTk


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                76192.168.2.1749790104.18.6.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC629OUTPUT /api/parameters HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: qti.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 110
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC110OUTData Raw: 7b 22 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 70 64 66 63 72 65 61 74 6f 72 3f 73 72 73 6c 74 69 64 3d 41 66 6d 42 4f 6f 71 31 6c 70 41 35 71 4e 78 66 63 4c 55 79 78 6a 6d 45 58 41 69 6f 65 4b 59 74 71 50 54 70 42 73 49 62 5a 35 56 4f 64 71 33 75 68 4f 67 31 57 63 6c 47 22 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"uri":"https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG"}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC358INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541137bfd423d-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC63INData Raw: 33 39 0d 0a 7b 22 71 74 69 22 3a 22 36 63 65 63 32 65 36 62 2d 36 35 63 65 2d 63 66 63 30 2d 31 37 62 31 2d 63 66 63 61 34 32 37 35 36 64 61 32 5f 32 30 32 35 2d 30 31 2d 31 35 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 39{"qti":"6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15"}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                77192.168.2.1749792104.18.6.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC357OUTGET /api/visitor/ HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqgate.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: j_TR_uID_6cf28842-c644-4c38-9aa9-9a1e29340a0a=; expires=Mon, 15 Jan 2035 10:42:38 GMT; domain=avqgate.avanquest.com; path=/
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254113b91b0f43-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC122INData Raw: 37 34 0d 0a 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 20 26 26 20 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 43 68 65 63 6b 43 61 6c 6c 62 61 63 6b 28 27 36 63 66 32 38 38 34 32 2d 63 36 34 34 2d 34 63 33 38 2d 39 61 61 39 2d 39 61 31 65 32 39 33 34 30 61 30 61 27 29 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 74window.jTrackingVisitorCheckCallback && window.jTrackingVisitorCheckCallback('6cf28842-c644-4c38-9aa9-9a1e29340a0a')
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                78192.168.2.1749795172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC785OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/318.e37ccfd1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-98e"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286106
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254113d8407cb4-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC883INData Raw: 39 38 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 38 5d 2c 7b 36 33 31 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 73 74 61 72 74 53 65 61 72 63 68 41 70 70 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 73 28 33 38 32 32 29 2c 63 3d 73 28 31 31 32 34 29 2c 69 3d 73 28 38 39 39 39 29 2c 72 3d 73 2e 6e 28 69 29 3b 63 6f 6e 73 74 20 61 3d 28 30 2c 73 28 39 31 35 32 29 2e 41 29 28 29 2c 68 3d 28 65 2c 74 29 3d 3e 61 2e 65 6d 69 74 28 65 2c 74 29 2c 6f 3d 7b 6e 61 6d 65 3a 22 53
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 98e"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[318],{6318:(e,t,s)=>{s.r(t),s.d(t,{startSearchApp:()=>d});var n=s(3822),c=s(1124),i=s(8999),r=s.n(i);const a=(0,s(9152).A)(),h=(e,t)=>a.emit(e,t),o={name:"S
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 7b 74 68 69 73 2e 73 65 61 72 63 68 49 6e 70 75 74 2e 66 6f 63 75 73 28 29 7d 29 29 7d 2c 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 65 61 72 63 68 2d 69 63 6f 6e 22 21 3d 65 2e 74 61 72 67 65 74 2e 69 64 26 26 22 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 22 21 3d 65 2e 74 61 72 67 65 74 2e 69 64 26 26 28 74 68 69 73 2e 73 65 61 72 63 68 49 6e 70 75 74 4f 70 65 6e 3d 21 31 2c 68 28 22 63 6c 6f 73 65 2d 73 65 61 72 63 68 22 29 2c 74 68 69 73 2e 73 65 61 72 63 68 3d 22 22 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 3d 5b 5d 29 7d 2c 65 6c 61 73 74 69 63 41 70 69 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 41 2e 67 65 74 28 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 2c 7b 70 61 72 61 6d 73 3a 7b 74 65 72 6d 3a 65 7d 2c 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {this.searchInput.focus()}))},onClickOutside:function(e){"search-icon"!=e.target.id&&"search-button"!=e.target.id&&(this.searchInputOpen=!1,h("close-search"),this.search="",this.results=[])},elasticApi:function(e){c.A.get(this.searchUrl,{params:{term:e},c
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC201INData Raw: 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6f 6e 20 69 6e 73 74 61 6e 63 65 2e 27 2c 27 50 72 6f 70 65 72 74 79 20 22 6b 65 79 22 20 77 61 73 20 61 63 63 65 73 73 65 64 20 64 75 72 69 6e 67 20 72 65 6e 64 65 72 20 62 75 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6f 6e 20 69 6e 73 74 61 6e 63 65 2e 27 5d 2e 73 6f 6d 65 28 28 74 3d 3e 65 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 56 75 65 20 77 61 72 6e 5d 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 73 29 29 2c 74 2e 6d 6f 75 6e 74 28 65 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t is not defined on instance.','Property "key" was accessed during render but is not defined on instance.'].some((t=>e.includes(t)))&&console.warn("[Vue warn]: ".concat(e).concat(s)),t.mount(e)}}}]);
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                79192.168.2.1749794104.16.138.2094436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC551OUTGET /39895559.js?businessUnitId=1195369 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: c0c6682c-8cb1-499b-86b0-8b29b4136c1c
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 15 Jan 2025 10:43:05 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=Yz1kpT1azoWTOR2eZCXJrqx5gcCylL5X2YovYU2HYo4-1736937695-1.0.1.1-wX49AEUTijfoE_PQTYXMk3pnJ0.BcaZ9EDcStycfSmx0s525Jwaz3UddXlItioFTRtpx4alZh19AgGMD_vO5ww; path=/; expires=Wed, 15-Jan-25 11:11:35 GMT; domain=.hs-scripts.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254113fb490f69-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC508INData Raw: 64 66 31 0d 0a 2f 2f 20 48 75 62 53 70 6f 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 72 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 62 6c 6f 63 6b 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 20 53 65 65 20 6d 6f 72 65 3a 20 68 74 74 70 3a 2f 2f 68 75 62 73 2e 6c 79 2f 48 30 37 30 32 5f 48 30 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 61 64 73 70 69 78 65 6c 2e 6e 65 74 2f 66 62 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: df1// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 33 39 38 39 35 35 35 39 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 29 7b 76 61 72 20 63 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 63 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 2d 61 6e 61 6c 79 74 69 63 73 2e 6e 65 74 2f 61 6e 61 6c 79 74 69 63 73 2f 31 37 33 36 39 33 37 36 30 30 30 30 30 2f 33 39 38 39 35 35 35 39 2e 6a 73 22 2c 63 2e 74 79 70 65 3d 22 74 65 78 74 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: der","data-hsjs-portal":39895559,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(e,t){if(!document.getElementById(e)){var c=document.createElement("script");c.src="https://js.hs-analytics.net/analytics/1736937600000/39895559.js",c.type="text/
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 2e 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 2e 5f 68 73 70 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 45 6e 61 62 6c 65 64 46 65 61 74 75 72 65 47 61 74 65 73 27 2c 20 5b 5d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 42 75 73 69 6e 65 73 73 55 6e 69 74 49 64 27 2c 20 31 31 39 35 33 36 39 5d 29 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: data-hsjs-hublet":"na1"});var _hsp = window._hsp = window._hsp || [];_hsp.push(['addEnabledFeatureGates', []]);_hsp.push(['setBusinessUnitId', 1195369]);!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC330INData Raw: 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 43 6f 6c 6c 65 63 74 65 64 46 6f 72 6d 73 2d 33 39 38 39 35 35 35 39 22 2c 30 2c 7b 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 3a 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 22 64 61 74 61 2d 6c 65 61 64 69 6e 2d 70 6f 72 74 61 6c 2d 69 64 22 3a 33 39 38 39 35 35 35 39 2c 22 64 61 74 61 2d 6c 65 61 64 69 6e 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("CollectedForms-39895559",0,{"crossorigin":"anonymous","data-leadin-portal-id":39895559,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                80192.168.2.1749796172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC533OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/611.0c276bff.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-2a6"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1284747
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411428c059f8-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC685INData Raw: 32 61 36 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 31 31 5d 2c 7b 34 36 31 31 3a 28 65 2c 61 2c 63 29 3d 3e 7b 63 2e 72 28 61 29 2c 63 2e 64 28 61 2c 7b 67 65 74 4d 61 72 6b 65 74 69 6e 67 44 61 74 61 4f 62 6a 65 63 74 3a 28 29 3d 3e 73 2c 73 61 76 65 4d 61 72 6b 65 74 69 6e 67 44 61 74 61 43 6f 6f 6b 69 65 3a 28 29 3d 3e 6f 7d 29 3b 63 6f 6e 73 74 20 74 3d 5b 22 75 74 6d 5f 63 61 6d 70 61 69 67 6e 22 2c 22 63 6d 70 22 2c 22 63 61 6d 70 61 69 67 6e 22 5d 2c 6e 3d 5b 22 75 74 6d 5f 73 6f 75 72 63 65 22 2c 22 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2a6"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[611],{4611:(e,a,c)=>{c.r(a),c.d(a,{getMarketingDataObject:()=>s,saveMarketingDataCookie:()=>o});const t=["utm_campaign","cmp","campaign"],n=["utm_source","s
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                81192.168.2.1749797172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC785OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/888.a6458ca9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-60f5f"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1279830
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254114de4ba924-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC881INData Raw: 37 64 63 39 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 5d 2c 7b 35 38 38 38 3a 28 74 2c 65 2c 61 29 3d 3e 7b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 7b 44 6f 74 4c 6f 74 74 69 65 3a 28 29 3d 3e 62 2c 44 6f 74 4c 6f 74 74 69 65 57 6f 72 6b 65 72 3a 28 29 3d 3e 50 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 41 7d 29 3b 76 61 72 20 6e 2c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 72 3d 28 74 2c 65 2c 61 29 3d 3e 28 28 74 2c 65 2c 61 29 3d 3e 65 20 69 6e 20 74 3f 69 28 74 2c 65 2c 7b 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dc9"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[888],{5888:(t,e,a)=>{a.r(e),a.d(e,{DotLottie:()=>b,DotLottieWorker:()=>P,default:()=>A});var n,i=Object.defineProperty,r=(t,e,a)=>((t,e,a)=>e in t?i(t,e,{e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 75 3d 69 2e 70 72 69 6e 74 45 72 72 7c 7c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 69 2c 6f 29 2c 6f 3d 6e 75 6c 6c 2c 69 2e 74 68 69 73 50 72 6f 67 72 61 6d 26 26 28 73 3d 69 2e 74 68 69 73 50 72 6f 67 72 61 6d 29 2c 69 2e 77 61 73 6d 42 69 6e 61 72 79 26 26 28 64 3d 69 2e 77 61 73 6d 42 69 6e 61 72 79 29 3b 76 61 72 20 6c 2c 5f 2c 70 2c 6d 2c 66 2c 76 2c 67 2c 79 2c 77 2c 4c 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 76 61 72 20 74 3d 6c 2e 62 75 66 66 65 72 3b 69 2e 48 45 41 50 38 3d 5f 3d 6e 65 77 20 49 6e 74 38 41 72 72 61 79 28 74 29 2c 69 2e 48 45 41 50 31 36 3d 6d 3d 6e 65 77 20 49 6e 74 31 36 41 72 72 61 79 28 74 29 2c 69 2e 48 45 41 50 55 38 3d 70 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: u=i.printErr||console.error.bind(console);Object.assign(i,o),o=null,i.thisProgram&&(s=i.thisProgram),i.wasmBinary&&(d=i.wasmBinary);var l,_,p,m,f,v,g,y,w,L=!1;function M(){var t=l.buffer;i.HEAP8=_=new Int8Array(t),i.HEAP16=m=new Int16Array(t),i.HEAPU8=p=n
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2c 52 3d 28 74 2c 65 2c 61 29 3d 3e 7b 76 61 72 20 6e 3d 65 2b 61 3b 66 6f 72 28 61 3d 65 3b 74 5b 61 5d 26 26 21 28 61 3e 3d 6e 29 3b 29 2b 2b 61 3b 69 66 28 31 36 3c 61 2d 65 26 26 74 2e 62 75 66 66 65 72 26 26 57 29 72 65 74 75 72 6e 20 57 2e 64 65 63 6f 64 65 28 74 2e 73 75 62 61 72 72 61 79 28 65 2c 61 29 29 3b 66 6f 72 28 6e 3d 22 22 3b 65 3c 61 3b 29 7b 76 61 72 20 69 3d 74 5b 65 2b 2b 5d 3b 69 66 28 31 32 38 26 69 29 7b 76 61 72 20 72 3d 36 33 26 74 5b 65 2b 2b 5d 3b 69 66 28 31 39 32 3d 3d 28 32 32 34 26 69 29 29 6e 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 33 31 26 69 29 3c 3c 36 7c 72 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 36 33 26 74 5b 65 2b 2b 5d 3b 36 35 35 33 36 3e 28 69 3d 32 32 34 3d 3d 28 32 34 30 26 69 29 3f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,R=(t,e,a)=>{var n=e+a;for(a=e;t[a]&&!(a>=n);)++a;if(16<a-e&&t.buffer&&W)return W.decode(t.subarray(e,a));for(n="";e<a;){var i=t[e++];if(128&i){var r=63&t[e++];if(192==(224&i))n+=String.fromCharCode((31&i)<<6|r);else{var o=63&t[e++];65536>(i=224==(240&i)?
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 5d 3a 28 72 2e 70 75 73 68 28 74 29 2c 4a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 7c 7c 28 4a 5b 74 5d 3d 5b 5d 29 2c 4a 5b 74 5d 2e 70 75 73 68 28 28 28 29 3d 3e 7b 69 5b 65 5d 3d 71 5b 74 5d 2c 2b 2b 6f 3d 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 28 69 29 7d 29 29 29 7d 29 29 2c 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 28 69 29 7d 2c 4b 3d 74 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 22 22 3b 70 5b 74 5d 3b 29 65 2b 3d 56 5b 70 5b 74 2b 2b 5d 5d 3b 72 65 74 75 72 6e 20 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 51 28 74 2c 65 2c 61 3d 7b 7d 29 7b 69 66 28 21 28 22 61 72 67 50 61 63 6b 41 64 76 61 6e 63 65 22 69 6e 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 72 65 67 69 73 74 65 72 54 79 70 65 20 72 65 67 69 73 74 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ]:(r.push(t),J.hasOwnProperty(t)||(J[t]=[]),J[t].push((()=>{i[e]=q[t],++o===r.length&&n(i)})))})),0===r.length&&n(i)},K=t=>{for(var e="";p[t];)e+=V[p[t++]];return e};function Q(t,e,a={}){if(!("argPackAdvance"in e))throw new TypeError("registerType registe
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 72 74 79 28 65 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 74 7d 29 2c 6c 74 3d 28 74 2c 65 2c 61 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 5b 65 5d 2e 42 61 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 74 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 69 66 28 21 74 5b 65 5d 2e 42 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 2e 6c 65 6e 67 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 46 75 6e 63 74 69 6f 6e 20 27 24 7b 61 7d 27 20 63 61 6c 6c 65 64 20 77 69 74 68 20 61 6e 20 69 6e 76 61 6c 69 64 20 6e 75 6d 62 65 72 20 6f 66 20 61 72 67 75 6d 65 6e 74 73 20 28 24 7b 6e 2e 6c 65 6e 67 74 68 7d 29 20 2d 20 65 78 70 65 63 74 73 20 6f 6e 65 20 6f 66 20 28 24 7b 74 5b 65 5d 2e 42 61 7d 29 21 60 29 3b 72 65 74 75 72 6e 20 74 5b 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rty(e,"name",{value:t}),lt=(t,e,a)=>{if(void 0===t[e].Ba){var n=t[e];t[e]=function(...n){if(!t[e].Ba.hasOwnProperty(n.length))throw new Y(`Function '${a}' called with an invalid number of arguments (${n.length}) - expects one of (${t[e].Ba})!`);return t[e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 29 2c 61 7d 72 65 74 75 72 6e 20 30 7d 69 66 28 21 65 7c 7c 21 65 2e 6d 61 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 22 24 7b 6a 74 28 65 29 7d 22 20 61 73 20 61 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 3b 69 66 28 21 65 2e 6d 61 2e 79 61 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 64 65 6c 65 74 65 64 20 6f 62 6a 65 63 74 20 61 73 20 61 20 70 6f 69 6e 74 65 72 20 6f 66 20 74 79 70 65 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 3b 69 66 28 21 74 68 69 73 2e 50 61 26 26 65 2e 6d 61 2e 7a 61 2e 50 61 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 6f 66 20 74 79 70 65 20 24 7b 65 2e 6d 61 2e 44 61 3f 65 2e 6d 61 2e 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ),a}return 0}if(!e||!e.ma)throw new Y(`Cannot pass "${jt(e)}" as a ${this.name}`);if(!e.ma.ya)throw new Y(`Cannot pass deleted object as a pointer of type ${this.name}`);if(!this.Pa&&e.ma.za.Pa)throw new Y(`Cannot convert argument of type ${e.ma.Da?e.ma.D
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 30 21 3d 3d 65 2e 43 61 3f 74 68 69 73 2e 74 6f 57 69 72 65 54 79 70 65 3d 76 74 3a 28 74 68 69 73 2e 74 6f 57 69 72 65 54 79 70 65 3d 6e 3f 66 74 3a 67 74 2c 74 68 69 73 2e 45 61 3d 6e 75 6c 6c 29 7d 76 61 72 20 77 74 2c 4c 74 2c 4d 74 3d 28 74 2c 65 2c 61 29 3d 3e 7b 69 66 28 21 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 4e 28 22 52 65 70 6c 61 63 69 6e 67 20 6e 6f 6e 65 78 69 73 74 65 6e 74 20 70 75 62 6c 69 63 20 73 79 6d 62 6f 6c 22 29 3b 76 6f 69 64 20 30 21 3d 3d 69 5b 74 5d 2e 42 61 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 69 5b 74 5d 2e 42 61 5b 61 5d 3d 65 3a 28 69 5b 74 5d 3d 65 2c 69 5b 74 5d 2e 4f 61 3d 61 29 7d 2c 43 74 3d 28 74 2c 65 29 3d 3e 7b 76 61 72 20 61 3d 28 74 3d 4b 28 74 29 29 2e 69 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0!==e.Ca?this.toWireType=vt:(this.toWireType=n?ft:gt,this.Ea=null)}var wt,Lt,Mt=(t,e,a)=>{if(!i.hasOwnProperty(t))throw new N("Replacing nonexistent public symbol");void 0!==i[t].Ba&&void 0!==a?i[t].Ba[a]=e:(i[t]=e,i[t].Oa=a)},Ct=(t,e)=>{var a=(t=K(t)).in
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6c 73 65 20 66 6f 72 28 5f 3d 6f 3f 31 3a 32 3b 5f 3c 65 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 7b 76 61 72 20 70 3d 31 3d 3d 3d 5f 3f 72 3a 63 5b 5f 2d 32 5d 3b 6e 75 6c 6c 21 3d 3d 65 5b 5f 5d 2e 45 61 26 26 65 5b 5f 5d 2e 45 61 28 70 29 7d 72 65 74 75 72 6e 20 68 3f 65 5b 30 5d 2e 66 72 6f 6d 57 69 72 65 54 79 70 65 28 61 29 3a 76 6f 69 64 20 30 7d 29 29 7d 76 61 72 20 46 74 2c 50 74 2c 41 74 2c 6b 74 3d 74 3d 3e 7b 6c 65 74 20 65 3d 28 74 3d 74 2e 74 72 69 6d 28 29 29 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 7d 2c 44 74 3d 5b 5d 2c 24 74 3d 5b 5d 2c 78 74 3d 74 3d 3e 7b 39 3c 74 26 26 30 3d 3d 2d 2d 24 74 5b 74 2b 31 5d 26 26 28 24 74 5b 74 5d 3d 76 6f 69 64 20 30 2c 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lse for(_=o?1:2;_<e.length;_++){var p=1===_?r:c[_-2];null!==e[_].Ea&&e[_].Ea(p)}return h?e[0].fromWireType(a):void 0}))}var Ft,Pt,At,kt=t=>{let e=(t=t.trim()).indexOf("(");return-1!==e?t.substr(0,e):t},Dt=[],$t=[],xt=t=>{9<t&&0==--$t[t+1]&&($t[t]=void 0,D
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 6f 6d 57 69 72 65 54 79 70 65 28 77 5b 74 3e 3e 33 5d 29 7d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 69 6e 76 61 6c 69 64 20 66 6c 6f 61 74 20 77 69 64 74 68 20 28 24 7b 65 7d 29 3a 20 24 7b 74 7d 60 29 7d 7d 2c 42 74 3d 28 74 2c 65 2c 61 29 3d 3e 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 3f 74 3d 3e 5f 5b 74 5d 3a 74 3d 3e 70 5b 74 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 61 3f 74 3d 3e 6d 5b 74 3e 3e 31 5d 3a 74 3d 3e 66 5b 74 3e 3e 31 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 61 3f 74 3d 3e 76 5b 74 3e 3e 32 5d 3a 74 3d 3e 67 5b 74 3e 3e 32 5d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: on(t){return this.fromWireType(w[t>>3])};default:throw new TypeError(`invalid float width (${e}): ${t}`)}},Bt=(t,e,a)=>{switch(e){case 1:return a?t=>_[t]:t=>p[t];case 2:return a?t=>m[t>>1]:t=>f[t>>1];case 4:return a?t=>v[t>>2]:t=>g[t>>2];default:throw new
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2c 48 4f 4d 45 3a 22 2f 68 6f 6d 65 2f 77 65 62 5f 75 73 65 72 22 2c 4c 41 4e 47 3a 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 5b 30 5d 7c 7c 22 43 22 29 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 22 5f 22 29 2b 22 2e 55 54 46 2d 38 22 2c 5f 3a 73 7c 7c 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 7d 3b 66 6f 72 28 74 20 69 6e 20 51 74 29 76 6f 69 64 20 30 3d 3d 3d 51 74 5b 74 5d 3f 64 65 6c 65 74 65 20 65 5b 74 5d 3a 65 5b 74 5d 3d 51 74 5b 74 5d 3b 76 61 72 20 61 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 65 29 61 2e 70 75 73 68 28 60 24 7b 74 7d 3d 24 7b 65 5b 74 5d 7d 60 29 3b 46 74 3d 61 7d 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,HOME:"/home/web_user",LANG:("object"==typeof navigator&&navigator.languages&&navigator.languages[0]||"C").replace("-","_")+".UTF-8",_:s||"./this.program"};for(t in Qt)void 0===Qt[t]?delete e[t]:e[t]=Qt[t];var a=[];for(t in e)a.push(`${t}=${e[t]}`);Ft=a}r


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                82192.168.2.1749798172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC533OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/859.9e75a4fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-633"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 520791
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254114db00e5ea-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC884INData Raw: 36 33 33 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 39 5d 2c 7b 33 38 35 39 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 6c 6f 74 74 69 65 53 74 61 72 74 65 72 3a 28 29 3d 3e 72 7d 29 3b 63 6f 6e 73 74 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 6e 2e 66 6f 72 45 61 63 68 28 28 6e 3d 3e 7b 6c 65 74 20 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 7d 63 61 74 63 68 28 6e 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 633"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[859],{3859:(e,n,t)=>{t.r(n),t.d(n,{lottieStarter:()=>r});const o=function(e,n){n.forEach((n=>{let t=function(e){try{return JSON.parse(e)}catch(n){console.er
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC710INData Raw: 2e 70 6c 61 79 29 72 65 74 75 72 6e 20 76 6f 69 64 20 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 55 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 3a 20 49 6e 76 61 6c 69 64 20 6c 6f 74 74 69 65 20 61 6e 69 6d 61 74 69 6f 6e 20 6f 62 6a 65 63 74 22 29 3b 6c 65 74 20 6f 3d 6e 75 6c 6c 3b 63 6f 6e 73 74 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6f 29 2c 74 2d 2d 2c 6e 3f 2e 69 73 52 65 61 64 79 26 26 6e 3f 2e 69 73 4c 6f 61 64 65 64 3f 6e 2e 70 6c 61 79 28 29 3a 74 3e 30 3f 6f 3d 73 65 74 54 69 6d 65 6f 75 74 28 72 2c 37 30 30 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 27 54 68 65 20 22 4c 6f 74 74 69 65 22 20 61 6e 69 6d 61 74 69 6f 6e 20 70 6c 61 79 65 72 20 69 73 20 6e 6f 74 20 72 65 61 64 79 2e 27 29 7d 2c 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .play)return void console.error("Unexpected error: Invalid lottie animation object");let o=null;const r=function(){clearTimeout(o),t--,n?.isReady&&n?.isLoaded?n.play():t>0?o=setTimeout(r,700):console.error('The "Lottie" animation player is not ready.')},i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                83192.168.2.1749799104.18.5.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC544OUTGET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sd&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 9838
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC6314INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 66 72 61 6d 65 2d 61 6e 63 65 73 74 6f 72 73 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 73 65 6c 66 27 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 6b 72 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 73 6f 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 6c 76 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2e 67 69 20 68 74 74 70 3a 2f 2f 2a 2e 70 72 6f 2d 6d 61 72 6b 65 74 2e 6e 65 74 20 2a 2e 74 69 6e 79 2e 63 6c 6f 75 64 20 6a 73 2e 68 73 2d 61 6e 61 6c 79 74 69 63 73 2e 6e 65 74 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 6d 76 20 61 64 73 65 72 76 69 63 65 2e 67 6f 6f 67 6c 65 2e 63 64 20 61 64 73 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: frame-ancestors 'self'; script-src 'self' adservice.google.co.kr adservice.google.so adservice.google.lv adservice.google.com.gi http://*.pro-market.net *.tiny.cloud js.hs-analytics.net adservice.google.mv adservice.google.cd adse
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC180INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 31 30 3a 34 31 3a 33 34 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 31 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 31 34 37 38 35 30 30 66 37 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Last-Modified: Wed, 15 Jan 2025 10:41:34 GMTCF-Cache-Status: HITAge: 1Accept-Ranges: bytesServer: cloudflareCF-RAY: 9025411478500f7d-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1195INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 38 36 20 33 30 32 2e 36 31 22 3e 3c 64 65 66 73 3e 3c 73 74 79 6c 65 3e 2e 63 6c 73 2d 31 7b 66 69 6c 6c 3a 23 62 35 62 35 62 35 3b 7d 2e 63 6c 73 2d 31 2c 2e 63 6c 73 2d 32 2c 2e 63 6c 73 2d 33 2c 2e 63 6c 73 2d 34 2c 2e 63 6c 73 2d 35 2c 2e 63 6c 73 2d 36 2c 2e 63 6c 73 2d 37 7b 66 69 6c 6c 2d 72 75 6c 65 3a 65 76 65 6e 6f 64 64 3b 7d 2e 63 6c 73 2d 32 7b 66 69 6c 6c 3a 23 30 30 36 36 36 35 3b 7d 2e 63 6c 73 2d 33 7b 66 69 6c 6c 3a 75 72 6c 28 23 6c 69 6e 65 61 72 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 286 302.61"><defs><style>.cls-1{fill:#b5b5b5;}.cls-1,.cls-2,.cls-3,.cls-4,.cls-5,.cls-6,.cls-7{fill-rule:evenodd;}.cls-2{fill:#006665;}.cls-3{fill:url(#linear-
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 33 35 31 31 2e 35 38 2c 20 31 30 32 34 38 2e 37 29 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 30 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 30 30 63 32 63 32 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 30 30 36 36 36 35 22 2f 3e 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 3c 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 20 69 64 3d 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 2d 34 22 20 78 31 3d 22 31 33 32 2e 36 35 22 20 79 31 3d 22 31 36 32 2e 38 36 22 20 78 32 3d 22 31 33 33 2e 39 37 22 20 79 32 3d 22 31 36 32 2e 38 22 20 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 23 6c 69 6e 65 61 72 2d 67 72 61 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3511.58, 10248.7)" gradientUnits="userSpaceOnUse"><stop offset="0" stop-color="#00c2c2"/><stop offset="1" stop-color="#006665"/></linearGradient><linearGradient id="linear-gradient-4" x1="132.65" y1="162.86" x2="133.97" y2="162.8" xlink:href="#linear-grad
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 33 36 2e 36 39 20 31 33 35 2e 37 32 20 33 37 2e 39 20 31 34 33 2e 31 33 20 33 31 2e 35 37 20 31 33 39 2e 36 33 20 32 35 2e 32 34 20 31 34 33 2e 31 33 20 32 36 2e 34 35 20 31 33 35 2e 37 32 20 32 31 2e 33 33 20 31 33 30 2e 34 38 20 32 38 2e 34 31 20 31 32 39 2e 34 20 33 31 2e 35 37 20 31 32 32 2e 36 37 22 2f 3e 3c 67 20 69 64 3d 22 53 61 73 68 2d 61 6e 64 2d 74 65 78 74 22 3e 3c 70 6f 6c 79 67 6f 6e 20 69 64 3d 22 52 65 63 74 61 6e 67 6c 65 22 20 63 6c 61 73 73 3d 22 63 6c 73 2d 36 22 20 70 6f 69 6e 74 73 3d 22 31 37 2e 33 39 20 31 36 34 2e 30 32 20 32 36 38 2e 36 31 20 31 36 34 2e 30 32 20 32 36 38 2e 36 31 20 32 30 31 2e 34 35 20 32 32 39 2e 33 36 20 32 32 35 2e 37 38 20 35 36 2e 36 34 20 32 32 35 2e 37 38 20 31 37 2e 33 39 20 32 30 31 2e 34 35 20 31 37
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 36.69 135.72 37.9 143.13 31.57 139.63 25.24 143.13 26.45 135.72 21.33 130.48 28.41 129.4 31.57 122.67"/><g id="Sash-and-text"><polygon id="Rectangle" class="cls-6" points="17.39 164.02 268.61 164.02 268.61 201.45 229.36 225.78 56.64 225.78 17.39 201.45 17
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 37 2d 36 2e 37 39 2c 30 2d 33 2e 33 39 2d 35 2e 32 37 2d 31 31 2e 30 39 2d 35 2e 34 32 2d 31 33 2e 35 37 5a 22 2f 3e 3c 72 65 63 74 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 30 22 20 78 3d 22 37 33 2e 38 33 22 20 79 3d 22 31 31 38 2e 37 33 22 20 77 69 64 74 68 3d 22 31 32 2e 32 31 22 20 68 65 69 67 68 74 3d 22 32 37 2e 31 22 2f 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 63 6c 73 2d 31 30 22 20 64 3d 22 4d 31 31 31 2e 31 31 2c 31 32 37 2e 35 35 61 31 37 2e 37 35 2c 31 37 2e 37 35 2c 30 2c 30 2c 30 2d 38 2e 31 36 2d 32 63 2d 36 2e 30 37 2c 30 2d 39 2e 34 32 2c 31 2e 32 31 2d 31 30 2e 36 33 2c 31 2e 38 37 2d 2e 32 36 2e 31 36 2d 2e 34 31 2e 38 36 2d 2e 34 31 2c 31 2e 35 32 61 35 2e 38 39 2c 35 2e 38 39 2c 30 2c 30 2c 30 2c 2e 32 2c 31 2e 33 37 73 32 2d 2e 36 36
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7-6.79,0-3.39-5.27-11.09-5.42-13.57Z"/><rect class="cls-10" x="73.83" y="118.73" width="12.21" height="27.1"/><path class="cls-10" d="M111.11,127.55a17.75,17.75,0,0,0-8.16-2c-6.07,0-9.42,1.21-10.63,1.87-.26.16-.41.86-.41,1.52a5.89,5.89,0,0,0,.2,1.37s2-.66
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2e 32 32 2c 31 32 2c 31 32 2c 30 2c 30 2c 30 2c 2e 33 32 2d 32 2e 37 35 2c 31 32 2e 31 34 2c 31 32 2e 31 34 2c 30 2c 30 2c 30 2d 2e 33 2d 32 2e 37 2c 34 2e 36 38 2c 34 2e 36 38 2c 30 2c 30 2c 30 2d 31 2e 30 38 2d 32 2e 31 37 2c 33 2e 33 31 2c 33 2e 33 31 2c 30 2c 30 2c 30 2d 34 2e 34 31 2c 30 2c 34 2e 37 32 2c 34 2e 37 32 2c 30 2c 30 2c 30 2d 31 2e 31 32 2c 32 2e 31 34 2c 31 31 2e 32 36 2c 31 31 2e 32 36 2c 30 2c 30 2c 30 2d 2e 33 33 2c 32 2e 37 35 2c 31 31 2e 38 36 2c 31 31 2e 38 36 2c 30 2c 30 2c 30 2c 2e 33 31 2c 32 2e 37 31 2c 34 2e 38 37 2c 34 2e 38 37 2c 30 2c 30 2c 30 2c 31 2e 31 2c 32 2e 32 34 41 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 30 2c 31 33 35 2e 38 39 2c 35 37 2e 30 37 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 30 2e 37 33 2c 36 38
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .22,12,12,0,0,0,.32-2.75,12.14,12.14,0,0,0-.3-2.7,4.68,4.68,0,0,0-1.08-2.17,3.31,3.31,0,0,0-4.41,0,4.72,4.72,0,0,0-1.12,2.14,11.26,11.26,0,0,0-.33,2.75,11.86,11.86,0,0,0,.31,2.71,4.87,4.87,0,0,0,1.1,2.24A2.79,2.79,0,0,0,135.89,57.07Z"/><path d="M150.73,68
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 31 31 2e 33 38 2c 30 2c 30 2c 31 2d 35 2e 35 35 2d 31 2e 33 2c 39 2e 32 33 2c 39 2e 32 33 2c 30 2c 30 2c 31 2d 33 2e 37 32 2d 33 2e 36 36 2c 31 31 2e 30 35 2c 31 31 2e 30 35 2c 30 2c 30 2c 31 2d 31 2e 33 33 2d 35 2e 35 34 2c 31 32 2e 34 31 2c 31 32 2e 34 31 2c 30 2c 30 2c 31 2c 31 2e 32 32 2d 35 2e 35 31 2c 39 2e 38 32 2c 39 2e 38 32 2c 30 2c 30 2c 31 2c 33 2e 35 32 2d 34 2c 31 30 2c 31 30 2c 30 2c 30 2c 31 2c 35 2e 35 34 2d 31 2e 34 39 41 31 30 2e 32 32 2c 31 30 2e 32 32 2c 30 2c 30 2c 31 2c 38 32 2e 32 2c 38 31 61 38 2e 36 33 2c 38 2e 36 33 2c 30 2c 30 2c 31 2c 33 2e 33 31 2c 33 2e 37 36 2c 31 32 2e 38 38 2c 31 32 2e 38 38 2c 30 2c 30 2c 31 2c 31 2e 31 31 2c 35 2e 34 37 76 31 2e 37 5a 6d 30 2d 33 2e 39 32 48 38 30 2e 33 61 34 2e 33 2c 34 2e 33 2c 30 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 11.38,0,0,1-5.55-1.3,9.23,9.23,0,0,1-3.72-3.66,11.05,11.05,0,0,1-1.33-5.54,12.41,12.41,0,0,1,1.22-5.51,9.82,9.82,0,0,1,3.52-4,10,10,0,0,1,5.54-1.49A10.22,10.22,0,0,1,82.2,81a8.63,8.63,0,0,1,3.31,3.76,12.88,12.88,0,0,1,1.11,5.47v1.7Zm0-3.92H80.3a4.3,4.3,0,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 31 2c 32 2e 32 34 41 32 2e 37 39 2c 32 2e 37 39 2c 30 2c 30 2c 30 2c 31 33 36 2e 33 2c 39 36 2e 30 37 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 31 2e 31 34 2c 31 30 30 2e 36 37 56 38 30 68 36 2e 35 36 76 35 2e 33 61 39 2e 37 39 2c 39 2e 37 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2d 32 2e 39 31 2c 36 2e 36 35 2c 36 2e 36 35 2c 30 2c 30 2c 31 2c 32 2e 32 35 2d 32 2c 36 2e 32 31 2c 36 2e 32 31 2c 30 2c 30 2c 31 2c 33 2e 31 2d 2e 37 35 68 2e 33 39 61 2e 35 32 2e 35 32 2c 30 2c 30 2c 31 2c 2e 32 31 2e 30 35 76 36 2e 34 36 6c 2d 2e 32 35 2d 2e 30 36 2d 2e 33 31 2c 30 61 31 31 2e 32 2c 31 31 2e 32 2c 30 2c 30 2c 30 2d 33 2e 32 33 2e 30 36 2c 34 2e 38 31 2c 34 2e 38 31 2c 30 2c 30 2c 30 2d 32 2c 2e 38 34 2c 33 2e 30 38 2c 33 2e 30 38 2c 30 2c 30 2c 30 2d 31 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1,2.24A2.79,2.79,0,0,0,136.3,96.07Z"/><path d="M151.14,100.67V80h6.56v5.3a9.79,9.79,0,0,1,1.39-2.91,6.65,6.65,0,0,1,2.25-2,6.21,6.21,0,0,1,3.1-.75h.39a.52.52,0,0,1,.21.05v6.46l-.25-.06-.31,0a11.2,11.2,0,0,0-3.23.06,4.81,4.81,0,0,0-2,.84,3.08,3.08,0,0,0-1,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC429INData Raw: 33 2e 39 32 68 37 2e 31 36 61 34 2e 34 35 2c 34 2e 34 35 2c 30 2c 30 2c 30 2d 2e 34 2d 31 2e 38 37 2c 33 2e 32 36 2c 33 2e 32 36 2c 30 2c 30 2c 30 2d 31 2e 32 2d 31 2e 33 35 2c 33 2e 37 33 2c 33 2e 37 33 2c 30 2c 30 2c 30 2d 32 2d 2e 35 2c 33 2e 33 34 2c 33 2e 33 34 2c 30 2c 30 2c 30 2d 31 2e 38 38 2e 35 33 2c 33 2e 37 39 2c 33 2e 37 39 2c 30 2c 30 2c 30 2d 31 2e 32 36 2c 31 2e 33 38 41 33 2e 34 39 2c 33 2e 34 39 2c 30 2c 30 2c 30 2c 32 31 32 2e 32 2c 38 38 5a 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 32 33 30 2e 34 38 2c 31 30 30 2e 36 37 56 38 30 48 32 33 37 76 35 2e 33 61 39 2e 37 39 2c 39 2e 37 39 2c 30 2c 30 2c 31 2c 31 2e 33 39 2d 32 2e 39 31 2c 36 2e 36 35 2c 36 2e 36 35 2c 30 2c 30 2c 31 2c 32 2e 32 35 2d 32 2c 36 2e 32 31 2c 36 2e 32 31 2c 30 2c 30
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3.92h7.16a4.45,4.45,0,0,0-.4-1.87,3.26,3.26,0,0,0-1.2-1.35,3.73,3.73,0,0,0-2-.5,3.34,3.34,0,0,0-1.88.53,3.79,3.79,0,0,0-1.26,1.38A3.49,3.49,0,0,0,212.2,88Z"/><path d="M230.48,100.67V80H237v5.3a9.79,9.79,0,0,1,1.39-2.91,6.65,6.65,0,0,1,2.25-2,6.21,6.21,0,0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                84192.168.2.1749800104.18.5.2274436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC544OUTGET /badge_img/3082783/top-performer-winter-white?achievement=top-performer-seasonal-2024-winter&variant_id=sf&r=https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: b.sf-syn.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/svg+xml; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 23345
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                x-ua-compatible: IE=edge,chrome=1
                                                                                                                                                                                                                                                                                                                                                                                permissions-policy: geolocation=(), microphone=(), camera=(), payment=(), document-domain=(), display-capture=(), autoplay=()
                                                                                                                                                                                                                                                                                                                                                                                feature-policy: geolocation 'none'; microphone 'none'; camera 'none'; payment 'none'; document-domain 'none'; display-capture 'none'; autoplay 'none'
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC6314INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 66 6f 72 6d 2d 61 63 74 69 6f 6e 20 27 73 65 6c 66 27 20 6c 69 73 74 73 2e 73 6f 75 72 63 65 66 6f 72 67 65 2e 6e 65 74 3b 20 66 72 61 6d 65 2d 73 72 63 20 27 73 65 6c 66 27 20 68 74 74 70 3a 2f 2f 2a 2e 70 72 6f 2d 6d 61 72 6b 65 74 2e 6e 65 74 20 2a 2e 63 72 73 73 70 78 6c 2e 63 6f 6d 20 61 2e 66 73 64 6e 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 20 68 74 74 70 3a 2f 2f 63 2e 73 66 2d 73 79 6e 2e 63 6f 6d 20 68 74 74 70 3a 2f 2f 62 2e 73 66 2d 73 79 6e 2e 63 6f 6d 20 2a 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 20 2a 2e 73 61 66 65 66 72 61 6d 65 2e 75 73 65 72 63 6f 6e 74 65 6e 74 2e 67 6f 6f 67 20 2a 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: content-security-policy: form-action 'self' lists.sourceforge.net; frame-src 'self' http://*.pro-market.net *.crsspxl.com a.fsdn.com *.google.com http://c.sf-syn.com http://b.sf-syn.com *.googlesyndication.com *.safeframe.usercontent.goog *.doubleclick.ne
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC180INData Raw: 4c 61 73 74 2d 4d 6f 64 69 66 69 65 64 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 31 30 3a 34 31 3a 33 34 20 47 4d 54 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 31 0d 0a 41 63 63 65 70 74 2d 52 61 6e 67 65 73 3a 20 62 79 74 65 73 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 31 34 61 65 63 61 66 37 39 39 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Last-Modified: Wed, 15 Jan 2025 10:41:34 GMTCF-Cache-Status: HITAge: 1Accept-Ranges: bytesServer: cloudflareCF-RAY: 90254114aecaf799-EWRalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1194INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 33 37 31 70 78 22 20 68 65 69 67 68 74 3d 22 33 37 31 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 37 31 20 33 37 31 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4f 75 74 73 74 61 6e 64 69 6e 67 20 57 69 6e 74 65 72 20 32 30 32 31 20 77 68 69 74 65 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg width="371px" height="371px" viewBox="0 0 371 371" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"> <title>Outstanding Winter 2021 white</title> <defs>
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 22 3e 3c 2f 73 74 6f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 44 44 44 44 44 44 22 20 6f 66 66 73 65 74 3d 22 31 30 30 25 22 3e 3c 2f 73 74 6f 70 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 6e 65 61 72 47 72 61 64 69 65 6e 74 3e 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0a 20 20 20 20 3c 67 20 69 64 3d 22 4f 75 74 73 74 61 6e 64 69 6e 67 2d 57 69 6e 74 65 72 2d 32 30 32 31 2d 77 68 69 74 65 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0a 20 20 20 20 20 20 20 20 3c 67 20 69 64 3d 22 47 72 6f 75 70 2d 34 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 67 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "></stop> <stop stop-color="#DDDDDD" offset="100%"></stop> </linearGradient> </defs> <g id="Outstanding-Winter-2021-white" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd"> <g id="Group-4"> <g
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2e 33 34 30 33 31 31 35 2c 30 20 43 33 33 2e 37 30 34 36 34 37 34 2c 2d 35 2e 39 35 33 37 34 36 34 39 65 2d 31 35 20 33 34 2c 30 2e 32 39 35 33 35 32 36 31 34 20 33 34 2c 30 2e 36 35 39 36 38 38 35 32 37 20 4c 33 34 2c 30 2e 39 32 35 36 38 32 39 36 32 20 43 33 34 2c 31 2e 31 37 38 36 39 34 38 32 20 33 33 2e 39 30 34 30 39 33 35 2c 31 2e 34 32 32 33 30 31 34 37 20 33 33 2e 37 33 31 36 30 39 32 2c 31 2e 36 30 37 34 30 37 32 36 20 4c 31 30 2e 33 30 34 38 32 37 38 2c 32 36 2e 37 34 38 34 33 32 38 20 43 39 2e 39 34 37 36 39 35 31 37 2c 32 37 2e 31 33 31 36 39 38 34 20 39 2e 39 34 36 38 37 38 33 2c 32 37 2e 37 32 35 36 31 39 37 20 31 30 2e 33 30 32 39 35 35 33 2c 32 38 2e 31 30 39 38 36 36 33 20 4c 32 38 2e 38 32 33 34 30 35 38 2c 34 38 2e 30 39 35 34 38 36 39
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .3403115,0 C33.7046474,-5.95374649e-15 34,0.295352614 34,0.659688527 L34,0.925682962 C34,1.17869482 33.9040935,1.42230147 33.7316092,1.60740726 L10.3048278,26.7484328 C9.94769517,27.1316984 9.9468783,27.7256197 10.3029553,28.1098663 L28.8234058,48.0954869
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 34 34 2e 30 30 30 30 30 30 2c 20 33 30 2e 35 30 30 30 30 30 29 20 72 6f 74 61 74 65 28 2d 31 38 30 2e 30 30 30 30 30 30 29 20 74 72 61 6e 73 6c 61 74 65 28 2d 34 34 2e 30 30 30 30 30 30 2c 20 2d 33 30 2e 35 30 30 30 30 30 29 20 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 33 31 2e 37 32 38 35 37 35 2c 34 32 20 43 33 36 2e 35 38 36 31 38 39 31 2c 34 32 20 34 30 2e 34 31 37 37 33 37 33 2c 33 36 2e 35 33 31 37 36 33 36 20 33 39 2e 39 36 33 33 37 32 36 2c 33 30 2e 36 38 34 38 36 39 35 20 43 33 39 2e 37 36 31 32 31 30 36 2c 32 38 2e 30 38 33 33 39 31 31 20 33 38 2e 31 38 34 30 37 38 31 2c 32 33 2e 34 32 36 33 37 36 33 20 33 37 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: " transform="translate(44.000000, 30.500000) rotate(-180.000000) translate(-44.000000, -30.500000) "></path> <path d="M31.728575,42 C36.5861891,42 40.4177373,36.5317636 39.9633726,30.6848695 C39.7612106,28.0833911 38.1840781,23.4263763 37.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 32 34 34 31 34 37 20 43 39 2e 37 32 31 34 38 33 37 37 2c 32 2e 37 33 32 34 34 31 34 37 20 39 2e 35 38 32 30 37 31 31 2c 32 2e 36 35 38 33 30 35 34 36 20 39 2e 34 30 38 36 35 35 33 33 2c 32 2e 34 37 38 32 36 30 38 37 20 43 39 2e 32 33 38 36 33 39 38 38 2c 32 2e 32 39 38 32 31 36 32 38 20 38 2e 39 39 33 38 31 37 36 32 2c 32 2e 31 32 31 37 30 31 39 37 20 38 2e 37 31 38 33 39 32 35 38 2c 31 2e 39 34 31 36 35 37 33 38 20 43 38 2e 34 30 35 35 36 34 31 34 2c 31 2e 37 32 32 37 37 39 36 34 20 38 2e 30 35 38 37 33 32 36 31 2c 31 2e 35 34 36 32 36 35 33 33 20 37 2e 36 30 39 38 39 31 38 31 2c 31 2e 34 30 31 35 32 33 36 20 43 37 2e 31 36 31 30 35 31 2c 31 2e 32 32 31 34 37 39 20 36 2e 36 30 36 38 30 30 36 32 2c 31 2e 31 34 37 33 34 33 20 35 2e 39 35 30 35 34 30 39 36
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 244147 C9.72148377,2.73244147 9.5820711,2.65830546 9.40865533,2.47826087 C9.23863988,2.29821628 8.99381762,2.12170197 8.71839258,1.94165738 C8.40556414,1.72277964 8.05873261,1.54626533 7.60989181,1.4015236 C7.161051,1.221479 6.60680062,1.147343 5.95054096
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 36 32 35 39 36 36 2c 31 37 2e 33 30 38 39 39 32 39 20 30 2c 31 36 2e 35 36 30 35 37 32 33 20 4c 30 2e 33 34 36 38 33 31 35 33 2c 31 35 2e 39 38 31 36 30 35 34 20 43 30 2e 34 34 38 38 34 30 38 30 34 2c 31 35 2e 38 33 36 38 36 33 36 20 30 2e 35 35 34 32 35 30 33 38 36 2c 31 35 2e 38 30 35 30 39 31 20 30 2e 36 39 30 32 36 32 37 35 31 2c 31 35 2e 38 30 35 30 39 31 20 43 30 2e 37 36 31 36 36 39 32 34 33 2c 31 35 2e 38 30 35 30 39 31 20 30 2e 38 36 33 36 37 38 35 31 36 2c 31 35 2e 38 33 36 38 36 33 36 20 30 2e 39 36 39 30 38 38 30 39 39 2c 31 35 2e 39 34 39 38 33 32 38 20 43 31 2e 30 37 31 30 39 37 33 37 2c 31 36 2e 30 35 35 37 34 31 34 20 31 2e 32 34 34 35 31 33 31 34 2c 31 36 2e 32 30 30 34 38 33 31 20 31 2e 33 38 33 39 32 35 38 31 2c 31 36 2e 33 34 31 36 39
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 625966,17.3089929 0,16.5605723 L0.34683153,15.9816054 C0.448840804,15.8368636 0.554250386,15.805091 0.690262751,15.805091 C0.761669243,15.805091 0.863678516,15.8368636 0.969088099,15.9498328 C1.07109737,16.0557414 1.24451314,16.2004831 1.38392581,16.34169
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 31 30 30 34 36 2c 33 2e 30 31 38 33 39 34 36 35 20 43 31 2e 33 34 39 39 32 32 37 32 2c 32 2e 34 33 39 34 32 37 37 32 20 31 2e 36 36 32 37 35 31 31 36 2c 31 2e 39 34 31 36 35 37 33 38 20 32 2e 31 30 38 31 39 31 36 35 2c 31 2e 34 37 32 31 32 39 33 32 20 43 32 2e 35 36 30 34 33 32 37 37 2c 31 2e 30 34 31 34 33 34 34 31 20 33 2e 30 38 30 36 38 30 30 36 2c 30 2e 36 38 31 33 34 35 32 32 35 20 33 2e 37 33 36 39 33 39 37 32 2c 30 2e 33 39 35 33 39 32 30 34 38 20 43 34 2e 33 39 33 31 39 39 33 38 2c 30 2e 31 34 34 37 34 31 37 33 32 20 35 2e 31 32 30 38 36 35 35 33 2c 30 20 35 2e 39 35 30 35 34 30 39 36 2c 30 20 43 36 2e 38 38 35 36 32 35 39 37 2c 30 20 37 2e 37 31 35 33 30 31 33 39 2c 30 2e 31 34 34 37 34 31 37 33 32 20 38 2e 34 37 33 35 37 30 33 32 2c 30 2e 34 36
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 10046,3.01839465 C1.34992272,2.43942772 1.66275116,1.94165738 2.10819165,1.47212932 C2.56043277,1.04143441 3.08068006,0.681345225 3.73693972,0.395392048 C4.39319938,0.144741732 5.12086553,0 5.95054096,0 C6.88562597,0 7.71530139,0.144741732 8.47357032,0.46
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 36 33 36 32 32 2c 31 34 2e 38 38 34 34 35 32 31 20 32 37 2e 39 35 30 32 37 39 32 2c 31 34 2e 30 32 38 38 33 30 39 20 32 38 2e 32 39 39 31 32 39 36 2c 31 32 2e 39 39 34 33 37 30 39 20 43 32 38 2e 36 35 31 34 33 34 2c 31 31 2e 39 35 39 39 31 30 39 20 32 38 2e 38 32 37 35 38 36 32 2c 31 30 2e 38 32 30 32 35 31 35 20 32 38 2e 38 32 37 35 38 36 32 2c 39 2e 34 39 38 32 34 36 36 38 20 4d 33 30 2c 39 2e 35 20 43 33 30 2c 31 30 2e 39 32 38 38 36 31 38 20 32 39 2e 37 39 34 30 34 31 37 2c 31 32 2e 32 31 33 37 38 34 32 20 32 39 2e 33 38 32 31 32 35 31 2c 31 33 2e 33 39 33 33 38 35 31 20 43 32 38 2e 39 37 30 32 30 38 35 2c 31 34 2e 35 37 32 39 38 36 20 32 38 2e 33 38 36 30 39 37 33 2c 31 35 2e 35 37 30 30 32 39 36 20 32 37 2e 36 33 33 31 36 37 38 2c 31 36 2e 33 39 35
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 63622,14.8844521 27.9502792,14.0288309 28.2991296,12.9943709 C28.651434,11.9599109 28.8275862,10.8202515 28.8275862,9.49824668 M30,9.5 C30,10.9288618 29.7940417,12.2137842 29.3821251,13.3933851 C28.9702085,14.572986 28.3860973,15.5700296 27.6331678,16.395


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                85192.168.2.1749801172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC533OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/371.1b2cc672.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-c63"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286106
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254114ff7272a5-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC883INData Raw: 63 36 33 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 31 5d 2c 7b 33 35 38 35 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 74 2c 69 2c 72 2c 61 2c 6f 2c 63 2c 64 3b 65 2e 65 78 70 6f 72 74 73 3d 28 6e 3d 22 5f 5f 76 2d 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 22 2c 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2c 72 3d 74 26 26 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: c63(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[371],{3585:function(e){var n,t,i,r,a,o,c,d;e.exports=(n="__v-click-outside",t="undefined"!=typeof window,i="undefined"!=typeof navigator,r=t&&("ontouchstart"in window||i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 68 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 65 6c 2c 74 3d 65 2e 65 76 65 6e 74 2c 69 3d 65 2e 68 61 6e 64 6c 65 72 2c 72 3d 65 2e 6d 69 64 64 6c 65 77 61 72 65 2c 6f 3d 74 2e 70 61 74 68 7c 7c 74 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 26 26 74 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 3b 28 6f 3f 6f 2e 69 6e 64 65 78 4f 66 28 6e 29 3c 30 3a 21 6e 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 74 61 72 67 65 74 29 29 26 26 61 28 7b 65 76 65 6e 74 3a 74 2c 68 61 6e 64 6c 65 72 3a 69 2c 6d 69 64 64 6c 65 77 61 72 65 3a 72 7d 29 7d 28 7b 65 6c 3a 65 2c 65 76 65 6e 74 3a 6e 2c 68 61 6e 64 6c 65 72 3a 6f 2c 6d 69 64 64 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .documentElement,handler:function(n){return function(e){var n=e.el,t=e.event,i=e.handler,r=e.middleware,o=t.path||t.composedPath&&t.composedPath();(o?o.indexOf(n)<0:!n.contains(t.target))&&a({event:t,handler:i,middleware:r})}({el:e,event:n,handler:o,middl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC926INData Raw: 73 73 65 64 20 64 75 72 69 6e 67 20 72 65 6e 64 65 72 20 62 75 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6f 6e 20 69 6e 73 74 61 6e 63 65 2e 27 5d 2e 73 6f 6d 65 28 28 6e 3d 3e 65 2e 69 6e 63 6c 75 64 65 73 28 6e 29 29 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 56 75 65 20 77 61 72 6e 5d 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 74 29 29 7d 7d 2c 39 33 37 31 3a 28 65 2c 6e 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 72 28 6e 29 2c 74 2e 64 28 6e 2c 7b 73 74 61 72 74 4d 61 69 6e 4d 65 6e 75 41 70 70 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 69 3d 74 28 33 38 32 32 29 3b 63 6f 6e 73 74 20 72 3d 7b 6e 61 6d 65 3a 22 4d 61 69 6e 4d 65 6e 75 54 6f 67 67 6c 65 22 2c 65 6d 69 74 73 3a 5b 22 74 6f 67 67 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ssed during render but is not defined on instance.'].some((n=>e.includes(n)))&&console.warn("[Vue warn]: ".concat(e).concat(t))}},9371:(e,n,t)=>{"use strict";t.r(n),t.d(n,{startMainMenuApp:()=>d});var i=t(3822);const r={name:"MainMenuToggle",emits:["toggl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                86192.168.2.174979313.32.121.1004436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC575OUTGET /js/profitwell.js?auth=9ceddaa38fdb83fc3c7d934ad52ca28a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: public.profitwell.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 35819
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 08:49:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Dec 2024 14:09:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "ec164b149e0a6533b3bf0f823f289cd4"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 1ujm5WtFZnGjilHWS5.aNN08casZhDkh
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 b3fce8903671f8346e7a6a138d2d4610.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: W7x5IqXbsa2JFI8RhmDjyCpXwdWuu-o4U9Dm7SO0VAeHToqBJCPDiQ==
                                                                                                                                                                                                                                                                                                                                                                                Age: 6710
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC8949INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 63 6b 41 6e 6f 6e 79 6d 6f 75 73 43 75 73 74 6f 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 6f 6e 79 6d 6f 75 73 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 7d 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC16384INData Raw: 61 69 64 22 2c 74 2e 74 65 73 74 69 6e 67 4b 65 79 3d 22 5f 5f 70 77 2d 74 65 73 74 22 7d 28 70 7c 7c 28 70 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 61 6e 6f 6e 79 6d 6f 75 73 49 64 3d 22 61 6e 6f 6e 79 6d 6f 75 73 5f 69 64 22 2c 74 2e 64 6f 63 52 65 66 65 72 72 65 72 3d 22 64 6f 63 5f 72 65 66 65 72 72 65 72 22 7d 28 66 7c 7c 28 66 3d 7b 7d 29 29 3b 76 61 72 20 79 2c 67 2c 76 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 64 75 6e 6e 69 6e 67 3d 22 64 75 6e 6e 69 6e 67 22 2c 74 2e 65 78 74 65 6e 64 54 72 69 61 6c 3d 22 65 78 74 65 6e 64 5f 74 72 69 61 6c 22 2c 74 2e 70 6c 61 6e 55 70 67 72 61 64 65 3d 22 70 6c 61 6e 5f 75 70 67 72 61 64 65 22 2c 74 2e 74 65 72 6d 4f 70 74 69 6d 69 7a 61 74 69 6f 6e 3d 22 74 65 72 6d 5f 6f 70 74 69 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: aid",t.testingKey="__pw-test"}(p||(p={})),function(t){t.anonymousId="anonymous_id",t.docReferrer="doc_referrer"}(f||(f={}));var y,g,v;!function(t){t.dunning="dunning",t.extendTrial="extend_trial",t.planUpgrade="plan_upgrade",t.termOptimization="term_optim
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC9200INData Raw: 75 72 6e 20 6e 28 74 68 69 73 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 2c 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 73 77 69 74 63 68 28 69 2e 6c 61 62 65 6c 29 7b 63 61 73 65 20 30 3a 72 65 74 75 72 6e 20 65 3d 74 68 69 73 2e 63 75 73 74 6f 6d 53 74 79 6c 65 73 2e 74 6f 51 75 65 72 79 53 74 72 69 6e 67 28 29 2c 72 3d 74 68 69 73 2e 75 72 6c 42 75 69 6c 64 65 72 2e 62 75 69 6c 64 50 6c 61 6e 55 70 67 72 61 64 65 55 6e 73 75 62 73 63 72 69 62 65 28 74 2c 65 29 2c 5b 34 2c 74 68 69 73 2e 72 65 71 75 65 73 74 73 2e 70 6f 73 74 55 72 6c 45 6e 63 6f 64 65 64 28 72 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 3d 69 2e 73 65 6e 74 28 29 2c 74 68 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: urn n(this,void 0,void 0,(function(){var e,r,n;return i(this,(function(i){switch(i.label){case 0:return e=this.customStyles.toQueryString(),r=this.urlBuilder.buildPlanUpgradeUnsubscribe(t,e),[4,this.requests.postUrlEncoded(r)];case 1:return n=i.sent(),thi
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1286INData Raw: 69 64 74 68 3a 22 33 39 30 70 78 22 2c 68 65 69 67 68 74 3a 74 7d 3b 74 68 69 73 2e 73 68 6f 77 49 46 72 61 6d 65 28 65 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 6e 74 49 46 72 61 6d 65 28 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 28 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 43 6f 6e 74 65 6e 74 49 46 72 61 6d 65 28 29 3b 6e 75 6c 6c 21 3d 3d 74 26 26 74 2e 72 65 6d 6f 76 65 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 72 65 61 74 65 43 6f 6e 74 65 6e 74 49 46 72 61 6d 65 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: idth:"390px",height:t};this.showIFrame(e)},t.prototype.hide=function(){var t=this.getContentIFrame();null!==t&&(t.style.display="none")},t.prototype.delete=function(){var t=this.getContentIFrame();null!==t&&t.remove()},t.prototype.createContentIFrame=func


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                87192.168.2.1749802172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC533OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/287.9b4d6d6f.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-83ad"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 520793
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541175f750b71-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC883INData Raw: 37 64 63 63 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 38 37 5d 2c 7b 38 39 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 2c 6f 2c 69 2c 73 2c 61 2c 63 3b 65 2e 65 78 70 6f 72 74 73 3d 28 74 3d 22 5f 5f 76 2d 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 22 2c 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2c 72 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 2c 6f 3d 6e 26 26 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 77 69 6e 64 6f 77 7c 7c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dcc(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[287],{8999:function(e){var t,n,r,o,i,s,a,c;e.exports=(t="__v-click-outside",n="undefined"!=typeof window,r="undefined"!=typeof navigator,o=n&&("ontouchstart"in window||
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 68 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 65 6c 2c 6e 3d 65 2e 65 76 65 6e 74 2c 72 3d 65 2e 68 61 6e 64 6c 65 72 2c 6f 3d 65 2e 6d 69 64 64 6c 65 77 61 72 65 2c 73 3d 6e 2e 70 61 74 68 7c 7c 6e 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 26 26 6e 2e 63 6f 6d 70 6f 73 65 64 50 61 74 68 28 29 3b 28 73 3f 73 2e 69 6e 64 65 78 4f 66 28 74 29 3c 30 3a 21 74 2e 63 6f 6e 74 61 69 6e 73 28 6e 2e 74 61 72 67 65 74 29 29 26 26 69 28 7b 65 76 65 6e 74 3a 6e 2c 68 61 6e 64 6c 65 72 3a 72 2c 6d 69 64 64 6c 65 77 61 72 65 3a 6f 7d 29 7d 28 7b 65 6c 3a 65 2c 65 76 65 6e 74 3a 74 2c 68 61 6e 64 6c 65 72 3a 73 2c 6d 69 64 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t.documentElement,handler:function(t){return function(e){var t=e.el,n=e.event,r=e.handler,o=e.middleware,s=n.path||n.composedPath&&n.composedPath();(s?s.indexOf(t)<0:!t.contains(n.target))&&i({event:n,handler:r,middleware:o})}({el:e,event:t,handler:s,midd
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 64 6c 65 77 61 72 65 29 28 74 29 26 26 6e 28 74 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3b 69 66 28 21 74 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 76 2d 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 3a 20 42 69 6e 64 69 6e 67 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 20 6f 72 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 7b 68 61 6e 64 6c 65 72 3a 74 3f 65 3a 65 2e 68 61 6e 64 6c 65 72 2c 6d 69 64 64 6c 65 77 61 72 65 3a 65 2e 6d 69 64 64 6c 65 77 61 72 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dleware)(t)&&n(t)},s=function(e,n){var r=function(e){var t="function"==typeof e;if(!t&&"object"!=typeof e)throw new Error("v-click-outside: Binding value must be a function or an object");return{handler:t?e:e.handler,middleware:e.middleware||function(e){r
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6e 74 2c 65 2e 68 61 6e 64 6c 65 72 2c 65 2e 63 61 70 74 75 72 65 29 7d 29 29 2c 64 65 6c 65 74 65 20 65 5b 74 5d 7d 2c 63 3d 6e 3f 7b 62 65 66 6f 72 65 4d 6f 75 6e 74 3a 73 2c 75 70 64 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2e 76 61 6c 75 65 2c 72 3d 74 2e 6f 6c 64 56 61 6c 75 65 3b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 29 21 3d 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 72 29 26 26 28 61 28 65 29 2c 73 28 65 2c 7b 76 61 6c 75 65 3a 6e 7d 29 29 7d 2c 75 6e 6d 6f 75 6e 74 65 64 3a 61 7d 3a 7b 7d 2c 7b 69 6e 73 74 61 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 64 69 72 65 63 74 69 76 65 28 22 63 6c 69 63 6b 2d 6f 75 74 73 69 64 65 22 2c 63 29 7d 2c 64 69 72 65 63 74 69 76 65 3a 63 7d 29 7d 2c 39
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nt,e.handler,e.capture)})),delete e[t]},c=n?{beforeMount:s,updated:function(e,t){var n=t.value,r=t.oldValue;JSON.stringify(n)!==JSON.stringify(r)&&(a(e),s(e,{value:n}))},unmounted:a}:{},{install:function(e){e.directive("click-outside",c)},directive:c})},9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 75 28 22 46 69 6c 65 22 29 2c 76 3d 75 28 22 42 6c 6f 62 22 29 2c 4f 3d 75 28 22 46 69 6c 65 4c 69 73 74 22 29 2c 53 3d 75 28 22 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 2c 7b 61 6c 6c 4f 77 6e 4b 65 79 73 3a 6e 3d 21 31 7d 3d 7b 7d 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 72 2c 6f 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 5b 65 5d 29 2c 66 28 65 29 29 66 6f 72 28 72 3d 30 2c 6f 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6f 3b 72 2b 2b 29 74 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 65 5b 72 5d 2c 72 2c 65 29 3b 65 6c 73 65 7b 63 6f 6e 73 74 20 6f 3d 6e 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 65 29 3a 4f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: u("File"),v=u("Blob"),O=u("FileList"),S=u("URLSearchParams");function R(e,t,{allOwnKeys:n=!1}={}){if(null==e)return;let r,o;if("object"!=typeof e&&(e=[e]),f(e))for(r=0,o=e.length;r<o;r++)t.call(null,e[r],r,e);else{const o=n?Object.getOwnPropertyNames(e):O
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6e 67 29 26 26 22 5b 6f 62 6a 65 63 74 20 46 6f 72 6d 44 61 74 61 5d 22 3d 3d 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 29 7d 2c 69 73 41 72 72 61 79 42 75 66 66 65 72 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3b 72 65 74 75 72 6e 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 3f 41 72 72 61 79 42 75 66 66 65 72 2e 69 73 56 69 65 77 28 65 29 3a 65 26 26 65 2e 62 75 66 66 65 72 26 26 68 28 65 2e 62 75 66 66 65 72 29 2c 74 7d 2c 69 73 53 74 72 69 6e 67 3a 70 2c 69 73 4e 75 6d 62 65 72 3a 67 2c 69 73 42 6f 6f 6c 65 61 6e 3a 65 3d 3e 21 30 3d 3d 3d 65 7c 7c 21 31 3d 3d 3d 65 2c 69 73 4f 62 6a 65 63 74 3a 79 2c 69 73 50 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ng)&&"[object FormData]"===e.toString()))},isArrayBufferView:function(e){let t;return t="undefined"!=typeof ArrayBuffer&&ArrayBuffer.isView?ArrayBuffer.isView(e):e&&e.buffer&&h(e.buffer),t},isString:p,isNumber:g,isBoolean:e=>!0===e||!1===e,isObject:y,isPl
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 76 6f 69 64 20 30 3d 3d 3d 6e 7c 7c 6e 3e 65 2e 6c 65 6e 67 74 68 29 26 26 28 6e 3d 65 2e 6c 65 6e 67 74 68 29 2c 6e 2d 3d 74 2e 6c 65 6e 67 74 68 3b 63 6f 6e 73 74 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 74 2c 6e 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 72 26 26 72 3d 3d 3d 6e 7d 2c 74 6f 41 72 72 61 79 3a 65 3d 3e 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 66 28 65 29 29 72 65 74 75 72 6e 20 65 3b 6c 65 74 20 74 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 21 67 28 74 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 66 6f 72 28 3b 74 2d 2d 20 3e 30 3b 29 6e 5b 74 5d 3d 65 5b 74 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 66 6f 72 45 61 63 68 45 6e 74 72 79 3a 28 65 2c 74 29 3d 3e 7b 63 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: void 0===n||n>e.length)&&(n=e.length),n-=t.length;const r=e.indexOf(t,n);return-1!==r&&r===n},toArray:e=>{if(!e)return null;if(f(e))return e;let t=e.length;if(!g(t))return null;const n=new Array(t);for(;t-- >0;)n[t]=e[t];return n},forEachEntry:(e,t)=>{con
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6e 64 65 78 4f 66 28 65 29 3e 3d 30 29 72 65 74 75 72 6e 3b 69 66 28 21 28 22 74 6f 4a 53 4f 4e 22 69 6e 20 65 29 29 7b 74 5b 72 5d 3d 65 3b 63 6f 6e 73 74 20 6f 3d 66 28 65 29 3f 5b 5d 3a 7b 7d 3b 72 65 74 75 72 6e 20 52 28 65 2c 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 69 3d 6e 28 65 2c 72 2b 31 29 3b 21 64 28 69 29 26 26 28 6f 5b 74 5d 3d 69 29 7d 29 29 2c 74 5b 72 5d 3d 76 6f 69 64 20 30 2c 6f 7d 7d 72 65 74 75 72 6e 20 65 7d 3b 72 65 74 75 72 6e 20 6e 28 65 2c 30 29 7d 2c 69 73 41 73 79 6e 63 46 6e 3a 4c 2c 69 73 54 68 65 6e 61 62 6c 65 3a 65 3d 3e 65 26 26 28 79 28 65 29 7c 7c 6d 28 65 29 29 26 26 6d 28 65 2e 74 68 65 6e 29 26 26 6d 28 65 2e 63 61 74 63 68 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 2c 6e 2c 72 2c 6f 29 7b 45 72 72 6f 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ndexOf(e)>=0)return;if(!("toJSON"in e)){t[r]=e;const o=f(e)?[]:{};return R(e,((e,t)=>{const i=n(e,r+1);!d(i)&&(o[t]=i)})),t[r]=void 0,o}}return e};return n(e,0)},isAsyncFn:L,isThenable:e=>e&&(y(e)||m(e))&&m(e.then)&&m(e.catch)};function I(e,t,n,r,o){Error
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 3d 65 2e 6e 61 6d 65 2c 69 26 26 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 73 2c 69 29 2c 73 7d 3b 63 6f 6e 73 74 20 7a 3d 49 3b 66 75 6e 63 74 69 6f 6e 20 4a 28 65 29 7b 72 65 74 75 72 6e 20 44 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 7c 7c 44 2e 69 73 41 72 72 61 79 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 29 7b 72 65 74 75 72 6e 20 44 2e 65 6e 64 73 57 69 74 68 28 65 2c 22 5b 5d 22 29 3f 65 2e 73 6c 69 63 65 28 30 2c 2d 32 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 63 6f 6e 63 61 74 28 74 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 48 28 65 29 2c 21 6e 26 26 74 3f 22 5b 22 2b 65 2b 22 5d 22 3a 65 7d 29 29 2e 6a 6f 69 6e 28 6e 3f 22 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =e.name,i&&Object.assign(s,i),s};const z=I;function J(e){return D.isPlainObject(e)||D.isArray(e)}function H(e){return D.endsWith(e,"[]")?e.slice(0,-2):e}function V(e,t,n){return e?e.concat(t).map((function(e,t){return e=H(e),!n&&t?"["+e+"]":e})).join(n?".
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 4a 28 65 29 7c 7c 28 74 2e 61 70 70 65 6e 64 28 56 28 6f 2c 6e 2c 69 29 2c 63 28 65 29 29 2c 21 31 29 7d 63 6f 6e 73 74 20 6c 3d 5b 5d 2c 66 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 57 2c 7b 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 3a 75 2c 63 6f 6e 76 65 72 74 56 61 6c 75 65 3a 63 2c 69 73 56 69 73 69 74 61 62 6c 65 3a 4a 7d 29 3b 69 66 28 21 44 2e 69 73 4f 62 6a 65 63 74 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 64 61 74 61 20 6d 75 73 74 20 62 65 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 6e 2c 72 29 7b 69 66 28 21 44 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 6e 29 29 7b 69 66 28 2d 31 21 3d 3d 6c 2e 69 6e 64 65 78 4f 66 28 6e 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: J(e)||(t.append(V(o,n,i),c(e)),!1)}const l=[],f=Object.assign(W,{defaultVisitor:u,convertValue:c,isVisitable:J});if(!D.isObject(e))throw new TypeError("data must be an object");return function e(n,r){if(!D.isUndefined(n)){if(-1!==l.indexOf(n))throw Error(


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                88192.168.2.1749803172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC533OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/822.e3a8006d.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC487INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 08:59:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"677f9002-2b123"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 520792
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541176a863462-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC882INData Raw: 37 64 63 62 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 38 32 32 2e 65 33 61 38 30 30 36 64 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 32 32 5d 2c 7b 33 38 32 32 3a 28 65 2c 74 2c 6e 29 3d 3e 7b 6e 2e 64 28 74 2c 7b 45 57 3a 28 29 3d 3e 79 6c 2c 45 66 3a 28 29 3d 3e 6d 61 2c 75 59 3a 28 29 3d 3e 62 65 2c 68 3a 28 29 3d 3e 5f 6c 2c 57 51 3a 28 29 3d 3e 6d 72 2c 4b 68 3a 28 29 3d 3e 52
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dcb/*! For license information please see 822.e3a8006d.js.LICENSE.txt */"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[822],{3822:(e,t,n)=>{n.d(t,{EW:()=>yl,Ef:()=>ma,uY:()=>be,h:()=>_l,WQ:()=>mr,Kh:()=>R
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 64 65 3a 28 29 3d 3e 46 69 2c 63 6f 6d 70 61 74 55 74 69 6c 73 3a 28 29 3d 3e 49 6c 2c 63 6f 6d 70 75 74 65 64 3a 28 29 3d 3e 79 6c 2c 63 72 65 61 74 65 41 70 70 3a 28 29 3d 3e 6d 61 2c 63 72 65 61 74 65 42 6c 6f 63 6b 3a 28 29 3d 3e 4e 69 2c 63 72 65 61 74 65 43 6f 6d 6d 65 6e 74 56 4e 6f 64 65 3a 28 29 3d 3e 55 69 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 42 6c 6f 63 6b 3a 28 29 3d 3e 41 69 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 56 4e 6f 64 65 3a 28 29 3d 3e 4c 69 2c 63 72 65 61 74 65 48 79 64 72 61 74 69 6f 6e 52 65 6e 64 65 72 65 72 3a 28 29 3d 3e 4c 72 2c 63 72 65 61 74 65 50 72 6f 70 73 52 65 73 74 50 72 6f 78 79 3a 28 29 3d 3e 58 6f 2c 63 72 65 61 74 65 52 65 6e 64 65 72 65 72 3a 28 29 3d 3e 50 72 2c 63 72 65 61 74 65 53 53 52 41 70 70 3a 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: de:()=>Fi,compatUtils:()=>Il,computed:()=>yl,createApp:()=>ma,createBlock:()=>Ni,createCommentVNode:()=>Ui,createElementBlock:()=>Ai,createElementVNode:()=>Li,createHydrationRenderer:()=>Lr,createPropsRestProxy:()=>Xo,createRenderer:()=>Pr,createSSRApp:()
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 61 74 65 3a 28 29 3d 3e 70 6f 2c 6f 6e 44 65 61 63 74 69 76 61 74 65 64 3a 28 29 3d 3e 6e 6f 2c 6f 6e 45 72 72 6f 72 43 61 70 74 75 72 65 64 3a 28 29 3d 3e 5f 6f 2c 6f 6e 4d 6f 75 6e 74 65 64 3a 28 29 3d 3e 75 6f 2c 6f 6e 52 65 6e 64 65 72 54 72 61 63 6b 65 64 3a 28 29 3d 3e 79 6f 2c 6f 6e 52 65 6e 64 65 72 54 72 69 67 67 65 72 65 64 3a 28 29 3d 3e 76 6f 2c 6f 6e 53 63 6f 70 65 44 69 73 70 6f 73 65 3a 28 29 3d 3e 78 65 2c 6f 6e 53 65 72 76 65 72 50 72 65 66 65 74 63 68 3a 28 29 3d 3e 67 6f 2c 6f 6e 55 6e 6d 6f 75 6e 74 65 64 3a 28 29 3d 3e 6d 6f 2c 6f 6e 55 70 64 61 74 65 64 3a 28 29 3d 3e 66 6f 2c 6f 6e 57 61 74 63 68 65 72 43 6c 65 61 6e 75 70 3a 28 29 3d 3e 6d 6e 2c 6f 70 65 6e 42 6c 6f 63 6b 3a 28 29 3d 3e 78 69 2c 70 6f 70 53 63 6f 70 65 49 64 3a 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ate:()=>po,onDeactivated:()=>no,onErrorCaptured:()=>_o,onMounted:()=>uo,onRenderTracked:()=>yo,onRenderTriggered:()=>vo,onScopeDispose:()=>xe,onServerPrefetch:()=>go,onUnmounted:()=>mo,onUpdated:()=>fo,onWatcherCleanup:()=>mn,openBlock:()=>xi,popScopeId:(
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2c 77 69 74 68 41 73 79 6e 63 43 6f 6e 74 65 78 74 3a 28 29 3d 3e 51 6f 2c 77 69 74 68 43 74 78 3a 28 29 3d 3e 58 6e 2c 77 69 74 68 44 65 66 61 75 6c 74 73 3a 28 29 3d 3e 71 6f 2c 77 69 74 68 44 69 72 65 63 74 69 76 65 73 3a 28 29 3d 3e 51 6e 2c 77 69 74 68 4b 65 79 73 3a 28 29 3d 3e 6c 61 2c 77 69 74 68 4d 65 6d 6f 3a 28 29 3d 3e 53 6c 2c 77 69 74 68 4d 6f 64 69 66 69 65 72 73 3a 28 29 3d 3e 72 61 2c 77 69 74 68 53 63 6f 70 65 49 64 3a 28 29 3d 3e 47 6e 7d 29 3b 63 6f 6e 73 74 20 72 3d 7b 7d 2c 69 3d 5b 5d 2c 6c 3d 28 29 3d 3e 7b 7d 2c 63 3d 28 29 3d 3e 21 31 2c 61 3d 65 3d 3e 31 31 31 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 26 26 31 31 30 3d 3d 3d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 26 26 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,withAsyncContext:()=>Qo,withCtx:()=>Xn,withDefaults:()=>qo,withDirectives:()=>Qn,withKeys:()=>la,withMemo:()=>Sl,withModifiers:()=>ra,withScopeId:()=>Gn});const r={},i=[],l=()=>{},c=()=>!1,a=e=>111===e.charCodeAt(0)&&110===e.charCodeAt(1)&&(e.charCodeAt(
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 65 6e 67 74 68 3b 6e 2b 2b 29 65 5b 6e 5d 28 2e 2e 2e 74 29 7d 2c 42 3d 28 65 2c 74 2c 6e 2c 73 3d 21 31 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 77 72 69 74 61 62 6c 65 3a 73 2c 76 61 6c 75 65 3a 6e 7d 29 7d 2c 55 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 70 61 72 73 65 46 6c 6f 61 74 28 65 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 74 29 3f 65 3a 74 7d 2c 48 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 62 28 65 29 3f 4e 75 6d 62 65 72 28 65 29 3a 4e 61 4e 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 74 29 3f 65 3a 74 7d 3b 6c 65 74 20 6a 3b 63 6f 6e 73 74 20 71 3d 28 29 3d 3e 6a 7c 7c 28 6a 3d 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ength;n++)e[n](...t)},B=(e,t,n,s=!1)=>{Object.defineProperty(e,t,{configurable:!0,enumerable:!1,writable:s,value:n})},U=e=>{const t=parseFloat(e);return isNaN(t)?e:t},H=e=>{const t=b(e)?Number(e):NaN;return isNaN(t)?e:t};let j;const q=()=>j||(j="undefined
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 6f 6e 2c 66 69 67 75 72 65 2c 70 69 63 74 75 72 65 2c 68 72 2c 69 6d 67 2c 6c 69 2c 6d 61 69 6e 2c 6f 6c 2c 70 2c 70 72 65 2c 75 6c 2c 61 2c 62 2c 61 62 62 72 2c 62 64 69 2c 62 64 6f 2c 62 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 61 74 61 2c 64 66 6e 2c 65 6d 2c 69 2c 6b 62 64 2c 6d 61 72 6b 2c 71 2c 72 70 2c 72 74 2c 72 75 62 79 2c 73 2c 73 61 6d 70 2c 73 6d 61 6c 6c 2c 73 70 61 6e 2c 73 74 72 6f 6e 67 2c 73 75 62 2c 73 75 70 2c 74 69 6d 65 2c 75 2c 76 61 72 2c 77 62 72 2c 61 72 65 61 2c 61 75 64 69 6f 2c 6d 61 70 2c 74 72 61 63 6b 2c 76 69 64 65 6f 2c 65 6d 62 65 64 2c 6f 62 6a 65 63 74 2c 70 61 72 61 6d 2c 73 6f 75 72 63 65 2c 63 61 6e 76 61 73 2c 73 63 72 69 70 74 2c 6e 6f 73 63 72 69 70 74 2c 64 65 6c 2c 69 6e 73 2c 63 61 70 74 69 6f 6e 2c 63 6f 6c 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: on,figure,picture,hr,img,li,main,ol,p,pre,ul,a,b,abbr,bdi,bdo,br,cite,code,data,dfn,em,i,kbd,mark,q,rp,rt,ruby,s,samp,small,span,strong,sub,sup,time,u,var,wbr,area,audio,map,track,video,embed,object,param,source,canvas,script,noscript,del,ins,caption,col,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 2c 6d 73 71 72 74 2c 6d 73 72 6f 77 2c 6d 73 74 61 63 6b 2c 6d 73 74 79 6c 65 2c 6d 73 75 62 2c 6d 73 75 62 73 75 70 2c 6d 73 75 70 2c 6d 74 61 62 6c 65 2c 6d 74 64 2c 6d 74 65 78 74 2c 6d 74 72 2c 6d 75 6e 64 65 72 2c 6d 75 6e 64 65 72 6f 76 65 72 2c 6e 6f 6e 65 2c 73 65 6d 61 6e 74 69 63 73 22 29 2c 6e 65 3d 6f 28 22 61 72 65 61 2c 62 61 73 65 2c 62 72 2c 63 6f 6c 2c 65 6d 62 65 64 2c 68 72 2c 69 6d 67 2c 69 6e 70 75 74 2c 6c 69 6e 6b 2c 6d 65 74 61 2c 70 61 72 61 6d 2c 73 6f 75 72 63 65 2c 74 72 61 63 6b 2c 77 62 72 22 29 2c 73 65 3d 22 69 74 65 6d 73 63 6f 70 65 2c 61 6c 6c 6f 77 66 75 6c 6c 73 63 72 65 65 6e 2c 66 6f 72 6d 6e 6f 76 61 6c 69 64 61 74 65 2c 69 73 6d 61 70 2c 6e 6f 6d 6f 64 75 6c 65 2c 6e 6f 76 61 6c 69 64 61 74 65 2c 72 65 61 64 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,msqrt,msrow,mstack,mstyle,msub,msubsup,msup,mtable,mtd,mtext,mtr,munder,munderover,none,semantics"),ne=o("area,base,br,col,embed,hr,img,input,link,meta,param,source,track,wbr"),se="itemscope,allowfullscreen,formnovalidate,ismap,nomodule,novalidate,readon
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 73 72 63 6c 61 6e 67 2c 73 72 63 73 65 74 2c 73 74 61 72 74 2c 73 74 65 70 2c 73 74 79 6c 65 2c 73 75 6d 6d 61 72 79 2c 74 61 62 69 6e 64 65 78 2c 74 61 72 67 65 74 2c 74 69 74 6c 65 2c 74 72 61 6e 73 6c 61 74 65 2c 74 79 70 65 2c 75 73 65 6d 61 70 2c 76 61 6c 75 65 2c 77 69 64 74 68 2c 77 72 61 70 22 29 2c 63 65 3d 6f 28 22 78 6d 6c 6e 73 2c 61 63 63 65 6e 74 2d 68 65 69 67 68 74 2c 61 63 63 75 6d 75 6c 61 74 65 2c 61 64 64 69 74 69 76 65 2c 61 6c 69 67 6e 6d 65 6e 74 2d 62 61 73 65 6c 69 6e 65 2c 61 6c 70 68 61 62 65 74 69 63 2c 61 6d 70 6c 69 74 75 64 65 2c 61 72 61 62 69 63 2d 66 6f 72 6d 2c 61 73 63 65 6e 74 2c 61 74 74 72 69 62 75 74 65 4e 61 6d 65 2c 61 74 74 72 69 62 75 74 65 54 79 70 65 2c 61 7a 69 6d 75 74 68 2c 62 61 73 65 46 72 65 71 75 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: srclang,srcset,start,step,style,summary,tabindex,target,title,translate,type,usemap,value,width,wrap"),ce=o("xmlns,accent-height,accumulate,additive,alignment-baseline,alphabetic,amplitude,arabic-form,ascent,attributeName,attributeType,azimuth,baseFrequen
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 4f 63 74 61 76 65 73 2c 6f 66 66 73 65 74 2c 6f 70 61 63 69 74 79 2c 6f 70 65 72 61 74 6f 72 2c 6f 72 64 65 72 2c 6f 72 69 65 6e 74 2c 6f 72 69 65 6e 74 61 74 69 6f 6e 2c 6f 72 69 67 69 6e 2c 6f 76 65 72 66 6c 6f 77 2c 6f 76 65 72 6c 69 6e 65 2d 70 6f 73 69 74 69 6f 6e 2c 6f 76 65 72 6c 69 6e 65 2d 74 68 69 63 6b 6e 65 73 73 2c 70 61 6e 6f 73 65 2d 31 2c 70 61 69 6e 74 2d 6f 72 64 65 72 2c 70 61 74 68 2c 70 61 74 68 4c 65 6e 67 74 68 2c 70 61 74 74 65 72 6e 43 6f 6e 74 65 6e 74 55 6e 69 74 73 2c 70 61 74 74 65 72 6e 54 72 61 6e 73 66 6f 72 6d 2c 70 61 74 74 65 72 6e 55 6e 69 74 73 2c 70 69 6e 67 2c 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 2c 70 6f 69 6e 74 73 2c 70 6f 69 6e 74 73 41 74 58 2c 70 6f 69 6e 74 73 41 74 59 2c 70 6f 69 6e 74 73 41 74 5a 2c 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Octaves,offset,opacity,operator,order,orient,orientation,origin,overflow,overline-position,overline-thickness,panose-1,paint-order,path,pathLength,patternContentUnits,patternTransform,patternUnits,ping,pointer-events,points,pointsAtX,pointsAtY,pointsAtZ,p
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC1369INData Raw: 73 65 2c 78 6d 6c 3a 6c 61 6e 67 2c 78 6d 6c 3a 73 70 61 63 65 2c 79 2c 79 31 2c 79 32 2c 79 43 68 61 6e 6e 65 6c 53 65 6c 65 63 74 6f 72 2c 7a 2c 7a 6f 6f 6d 41 6e 64 50 61 6e 22 29 2c 61 65 3d 2f 5b 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2e 2f 3a 3b 3c 3d 3e 3f 40 5b 5c 5c 5c 5d 5e 60 7b 7c 7d 7e 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 61 65 2c 28 65 3d 3e 74 3f 27 22 27 3d 3d 3d 65 3f 27 5c 5c 5c 5c 5c 5c 22 27 3a 60 5c 5c 5c 5c 24 7b 65 7d 60 3a 60 5c 5c 24 7b 65 7d 60 29 29 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 6c 65 74 20 6e 3d 79 28 65 29 2c 73 3d 79 28 74 29 3b 69 66 28 6e 7c 7c 73 29 72 65 74 75 72 6e 21
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: se,xml:lang,xml:space,y,y1,y2,yChannelSelector,z,zoomAndPan"),ae=/[ !"#$%&'()*+,./:;<=>?@[\\\]^`{|}~]/g;function ue(e,t){return e.replace(ae,(e=>t?'"'===e?'\\\\\\"':`\\\\${e}`:`\\${e}`))}function de(e,t){if(e===t)return!0;let n=y(e),s=y(t);if(n||s)return!


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                89192.168.2.1749807104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC588OUTOPTIONS /api/v1/services/user HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqservice.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: access-control-allow-headers,access-control-allow-origin,content-type
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC405INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: access-control-allow-headers,access-control-allow-origin,content-type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541177a3ade99-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                90192.168.2.1749806104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC355OUTGET /api/parameters HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: qti.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC198INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Allow: PUT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411779ba6a5c-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                91192.168.2.1749805104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC962OUTGET /api/visitor-js/?uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&wid=8201&ref=Pdfforge.org&mkey1=pdfforge.org%2Fpdfcreator&key1=default&key2=default&qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqgate.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: j_TR_uID_746396f4-e414-4e60-950d-6cd872b4f56a=; expires=Mon, 15 Jan 2035 10:42:39 GMT; domain=avqgate.avanquest.com; path=/
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541179ada7c94-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC116INData Raw: 36 65 0d 0a 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 4a 73 43 61 6c 6c 62 61 63 6b 20 26 26 20 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 4a 73 43 61 6c 6c 62 61 63 6b 28 27 37 34 36 33 39 36 66 34 2d 65 34 31 34 2d 34 65 36 30 2d 39 35 30 64 2d 36 63 64 38 37 32 62 34 66 35 36 61 27 29 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 6ewindow.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('746396f4-e414-4e60-950d-6cd872b4f56a')
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                92192.168.2.1749808104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC591OUTOPTIONS /api/v1/services/session HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqservice.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: access-control-allow-headers,access-control-allow-origin,content-type
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC405INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: access-control-allow-headers,access-control-allow-origin,content-type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541179fc58c47-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                93192.168.2.1749810172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC635OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/318.e37ccfd1.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-98e"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286840
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541182a1a826c-IAD
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC883INData Raw: 39 38 65 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 31 38 5d 2c 7b 36 33 31 38 3a 28 65 2c 74 2c 73 29 3d 3e 7b 73 2e 72 28 74 29 2c 73 2e 64 28 74 2c 7b 73 74 61 72 74 53 65 61 72 63 68 41 70 70 3a 28 29 3d 3e 64 7d 29 3b 76 61 72 20 6e 3d 73 28 33 38 32 32 29 2c 63 3d 73 28 31 31 32 34 29 2c 69 3d 73 28 38 39 39 39 29 2c 72 3d 73 2e 6e 28 69 29 3b 63 6f 6e 73 74 20 61 3d 28 30 2c 73 28 39 31 35 32 29 2e 41 29 28 29 2c 68 3d 28 65 2c 74 29 3d 3e 61 2e 65 6d 69 74 28 65 2c 74 29 2c 6f 3d 7b 6e 61 6d 65 3a 22 53
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 98e"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[318],{6318:(e,t,s)=>{s.r(t),s.d(t,{startSearchApp:()=>d});var n=s(3822),c=s(1124),i=s(8999),r=s.n(i);const a=(0,s(9152).A)(),h=(e,t)=>a.emit(e,t),o={name:"S
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 7b 74 68 69 73 2e 73 65 61 72 63 68 49 6e 70 75 74 2e 66 6f 63 75 73 28 29 7d 29 29 7d 2c 6f 6e 43 6c 69 63 6b 4f 75 74 73 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 73 65 61 72 63 68 2d 69 63 6f 6e 22 21 3d 65 2e 74 61 72 67 65 74 2e 69 64 26 26 22 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 22 21 3d 65 2e 74 61 72 67 65 74 2e 69 64 26 26 28 74 68 69 73 2e 73 65 61 72 63 68 49 6e 70 75 74 4f 70 65 6e 3d 21 31 2c 68 28 22 63 6c 6f 73 65 2d 73 65 61 72 63 68 22 29 2c 74 68 69 73 2e 73 65 61 72 63 68 3d 22 22 2c 74 68 69 73 2e 72 65 73 75 6c 74 73 3d 5b 5d 29 7d 2c 65 6c 61 73 74 69 63 41 70 69 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 41 2e 67 65 74 28 74 68 69 73 2e 73 65 61 72 63 68 55 72 6c 2c 7b 70 61 72 61 6d 73 3a 7b 74 65 72 6d 3a 65 7d 2c 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {this.searchInput.focus()}))},onClickOutside:function(e){"search-icon"!=e.target.id&&"search-button"!=e.target.id&&(this.searchInputOpen=!1,h("close-search"),this.search="",this.results=[])},elasticApi:function(e){c.A.get(this.searchUrl,{params:{term:e},c
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC201INData Raw: 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6f 6e 20 69 6e 73 74 61 6e 63 65 2e 27 2c 27 50 72 6f 70 65 72 74 79 20 22 6b 65 79 22 20 77 61 73 20 61 63 63 65 73 73 65 64 20 64 75 72 69 6e 67 20 72 65 6e 64 65 72 20 62 75 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 6f 6e 20 69 6e 73 74 61 6e 63 65 2e 27 5d 2e 73 6f 6d 65 28 28 74 3d 3e 65 2e 69 6e 63 6c 75 64 65 73 28 74 29 29 29 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 56 75 65 20 77 61 72 6e 5d 3a 20 22 2e 63 6f 6e 63 61 74 28 65 29 2e 63 6f 6e 63 61 74 28 73 29 29 2c 74 2e 6d 6f 75 6e 74 28 65 29 7d 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: t is not defined on instance.','Property "key" was accessed during render but is not defined on instance.'].some((t=>e.includes(t)))&&console.warn("[Vue warn]: ".concat(e).concat(s)),t.mount(e)}}}]);
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                94192.168.2.1749815104.18.40.2404436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC537OUTGET /v2/39895559/banner.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hs-banner.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: KnZbSFB3IxDYY44NWi1lMKhtkO8F/BQOkzwmo6d07kVy3nkeuJE3DMGh9eANRw1RXD4MDSZiAiXdDQpLDkjmW5wL2xH0rH6cJscCgv37fBI=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 45HCJXN09PTBVB23
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Nov 2024 08:30:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"2d4b66aac6c969b7aa50ee54c8427411"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: U7LH7eEMkZZsPeCae.FvNhy1uO9wzJZ5
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://support.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1025INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 78 2d 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 2d 74 69 6d 65 73 74 61 6d 70 2c 20 58 2d 48 75 62 53 70 6f 74 2d 4e 6f 74 46 6f 75 6e 64 2c 20 58 2d 48 53 2d 55 73 65 72 2d 52 65 71 75 65 73 74 2c 20 4c 69 6e 6b 2c 20 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 36 30 34 38 30 30 0d 0a 74 69 6d 69 6e 67 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 76 61 72 79 3a 20 6f 72 69 67 69 6e 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timingaccess-control-allow-credentials: trueaccess-control-max-age: 604800timing-allow-origin: *vary: originexpires: Wed, 15 Jan 2025 1
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 37 66 66 61 0d 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 42 61 6e 6e 65 72 53 65 74 74 69 6e 67 73 27 2c 20 7b 22 70 64 66 63 72 65 61 74 6f 72 2e 61 76 61 6e 71 75 65 73 74 2e 63 6f 6d 22 3a 5b 7b 22 69 64 22 3a 33 35 31 33 38 33 2c 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 38 39 35 35 35 39 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 6f 6b 69 65 20 63 6f 6e 73 65 6e 74 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 55 72 6c 73 41 6e 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 70 61 74 68 22 3a 6e 75 6c 6c 2c 22 74 61 72 67 65 74 65 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ffavar _hsp = window['_hsp'] = window['_hsp'] || [];_hsp.push(['setBannerSettings', {"pdfcreator.avanquest.com":[{"id":351383,"portalId":39895559,"label":"Cookie consent","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targeted
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6f 6f 6b 69 65 73 2e 20 43 6c 69 63 6b 20 6f 6e 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 61 74 65 67 6f 72 79 20 68 65 61 64 69 6e 67 73 20 74 6f 20 66 69 6e 64 20 6f 75 74 20 6d 6f 72 65 20 61 6e 64 20 63 68 61 6e 67 65 20 79 6f 75 72 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 42 6c 6f 63 6b 69 6e 67 20 73 6f 6d 65 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 6d 61 79 20 6e 65 67 61 74 69 76 65 6c 79 20 69 6d 70 61 63 74 20 79 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 20 6f 6e 20 74 68 65 20 73 69 74 65 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 73 65 72 76 69 63 65 73 20 77 65 20 61 72 65 20 61 62 6c 65 20 74 6f 20 70 72 6f 76 69 64 65 2e 22 2c 22 6c 61 62 65 6c 22 3a 22 41 62 6f 75 74 20 43 6f 6f 6b 69 65 73 22 2c 22 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ookies. Click on the different category headings to find out more and change your default settings. Blocking some types of cookies may negatively impact your experience on the site and limit the services we are able to provide.","label":"About Cookies","t
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 3d 5c 22 6d 61 72 67 69 6e 3a 30 3b 5c 22 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 6d 61 6b 65 20 6f 75 72 20 61 64 73 20 6d 6f 72 65 20 65 6e 67 61 67 69 6e 67 20 61 6e 64 20 76 61 6c 75 61 62 6c 65 20 74 6f 20 73 69 74 65 20 76 69 73 69 74 6f 72 73 2e 20 53 6f 6d 65 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 74 6f 20 73 65 6c 65 63 74 20 61 64 76 65 72 74 69 73 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 77 68 61 74 e2 80 99 73 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 61 20 75 73 65 72 3b 20 74 6f 20 69 6d 70 72 6f 76 65 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 61 64 20 63 61 6d 70 61 69 67 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 3b 20 61 6e 64 20 74 6f 20 61 76 6f 69 64 20 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e=\"margin:0;\">We use cookies to make our ads more engaging and valuable to site visitors. Some common applications of cookies are to select advertising based on whats relevant to a user; to improve reporting on ad campaign performance; and to avoid s
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 45 72 66 61 68 72 75 6e 67 20 7a 75 20 76 65 72 62 65 73 73 65 72 6e 20 75 6e 64 20 61 6e 7a 75 70 61 73 73 65 6e 2c 20 73 6f 77 69 65 20 66 c3 bc 72 20 41 6e 61 6c 79 73 65 6e 20 75 6e 64 20 4d 65 73 73 75 6e 67 65 6e 20 7a 75 20 75 6e 73 65 72 65 6e 20 42 65 73 75 63 68 65 72 6e 20 61 75 66 20 64 69 65 73 65 72 20 57 65 62 73 69 74 65 20 75 6e 64 20 61 6e 64 65 72 65 6e 20 4d 65 64 69 65 6e 2e 20 57 65 69 74 65 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 7a 75 20 64 65 6e 20 76 6f 6e 20 75 6e 73 20 76 65 72 77 65 6e 64 65 74 65 6e 20 43 6f 6f 6b 69 65 73 20 66 69 6e 64 65 6e 20 53 69 65 20 69 6e 20 75 6e 73 65 72 65 6e 20 44 61 74 65 6e 73 63 68 75 74 7a 62 65 73 74 69 6d 6d 75 6e 67 65 6e 2e 3c 2f 70 3e 22 2c 22 61 63 63 65 70 74 4c 61 62 65 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Erfahrung zu verbessern und anzupassen, sowie fr Analysen und Messungen zu unseren Besuchern auf dieser Website und anderen Medien. Weitere Informationen zu den von uns verwendeten Cookies finden Sie in unseren Datenschutzbestimmungen.</p>","acceptLabel
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 69 6e 64 20 66 c3 bc 72 20 64 69 65 20 57 65 62 73 69 74 65 20 65 72 66 6f 72 64 65 72 6c 69 63 68 20 75 6e 64 20 6b c3 b6 6e 6e 65 6e 20 6e 69 63 68 74 20 69 6e 20 75 6e 73 65 72 65 6e 20 53 79 73 74 65 6d 65 6e 20 64 65 61 6b 74 69 76 69 65 72 74 20 77 65 72 64 65 6e 2e 20 46 c3 bc 72 20 73 69 65 20 69 73 74 20 69 6e 20 64 65 72 20 52 65 67 65 6c 20 66 65 73 74 67 65 6c 65 67 74 2c 20 64 61 73 73 20 73 69 65 20 6e 75 72 20 6e 61 63 68 20 41 6b 74 69 6f 6e 65 6e 20 70 6c 61 74 7a 69 65 72 74 20 77 65 72 64 65 6e 2c 20 62 65 69 20 64 65 6e 65 6e 20 53 69 65 20 65 69 6e 65 6e 20 53 65 72 76 69 63 65 20 61 6e 66 6f 72 64 65 72 6e 2c 20 7a 2e c2 a0 42 2e 20 64 61 73 20 46 65 73 74 6c 65 67 65 6e 20 49 68 72 65 72 20 44 61 74 65 6e 73 63 68 75 74 7a 65 69 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ind fr die Website erforderlich und knnen nicht in unseren Systemen deaktiviert werden. Fr sie ist in der Regel festgelegt, dass sie nur nach Aktionen platziert werden, bei denen Sie einen Service anfordern, z.B. das Festlegen Ihrer Datenschutzein
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 43 6f 6f 6b 69 65 73 2c 20 75 6d 20 75 6e 73 65 72 65 20 41 6e 7a 65 69 67 65 6e 20 61 6e 73 70 72 65 63 68 65 6e 64 65 72 20 75 6e 64 20 67 65 77 69 6e 6e 62 72 69 6e 67 65 6e 64 65 72 20 66 c3 bc 72 20 57 65 62 73 69 74 65 2d 42 65 73 75 63 68 65 72 20 7a 75 20 67 65 73 74 61 6c 74 65 6e 2e 20 43 6f 6f 6b 69 65 73 20 77 65 72 64 65 6e 20 75 6e 74 65 72 20 61 6e 64 65 72 65 6e 20 64 61 66 c3 bc 72 20 67 65 6e 75 74 7a 74 2c 20 75 6d 20 57 65 72 62 65 61 6e 7a 65 69 67 65 6e 20 61 75 73 7a 75 77 c3 a4 68 6c 65 6e 2c 20 64 69 65 20 76 6f 6e 20 52 65 6c 65 76 61 6e 7a 20 66 c3 bc 72 20 65 69 6e 65 6e 20 42 65 6e 75 74 7a 65 72 20 73 69 6e 64 2c 20 75 6d 20 64 69 65 20 42 65 72 69 63 68 74 65 72 73 74 61 74 74 75 6e 67 20 7a 75 72 20 50 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Cookies, um unsere Anzeigen ansprechender und gewinnbringender fr Website-Besucher zu gestalten. Cookies werden unter anderen dafr genutzt, um Werbeanzeigen auszuwhlen, die von Relevanz fr einen Benutzer sind, um die Berichterstattung zur Performa
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 69 67 6e 61 6c 20 77 75 72 64 65 20 65 72 6b 61 6e 6e 74 2e 20 45 69 6e 69 67 65 20 43 6f 6f 6b 69 65 73 20 73 69 6e 64 20 6e 6f 74 77 65 6e 64 69 67 2c 20 64 61 6d 69 74 20 75 6e 73 65 72 65 20 57 65 62 73 69 74 65 20 75 6e 64 20 75 6e 73 65 72 65 20 44 69 65 6e 73 74 65 20 6f 72 64 6e 75 6e 67 73 67 65 6d c3 a4 c3 9f 20 66 75 6e 6b 74 69 6f 6e 69 65 72 65 6e 2e 20 44 69 65 20 45 69 6e 77 69 6c 6c 69 67 75 6e 67 20 66 c3 bc 72 20 61 6c 6c 65 20 6e 69 63 68 74 20 77 65 73 65 6e 74 6c 69 63 68 65 6e 20 43 6f 6f 6b 69 65 73 20 77 75 72 64 65 20 61 75 74 6f 6d 61 74 69 73 63 68 20 76 65 72 77 65 69 67 65 72 74 2e 20 53 69 65 20 6b c3 b6 6e 6e 65 6e 20 49 68 72 65 20 45 69 6e 73 74 65 6c 6c 75 6e 67 65 6e 20 6a 65 64 65 72 7a 65 69 74 20 c3 a4 6e 64 65 72 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ignal wurde erkannt. Einige Cookies sind notwendig, damit unsere Website und unsere Dienste ordnungsgem funktionieren. Die Einwilligung fr alle nicht wesentlichen Cookies wurde automatisch verweigert. Sie knnen Ihre Einstellungen jederzeit ndern
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 61 74 65 67 6f 72 79 54 65 78 74 43 6f 6c 6f 72 22 3a 22 23 31 35 32 39 35 61 22 2c 22 6d 6f 64 61 6c 43 61 74 65 67 6f 72 79 54 6f 67 67 6c 65 4f 6e 43 6f 6c 6f 72 22 3a 22 23 34 32 35 62 37 36 22 2c 22 6d 6f 64 61 6c 43 61 74 65 67 6f 72 79 54 6f 67 67 6c 65 4f 66 66 43 6f 6c 6f 72 22 3a 22 23 66 31 66 31 66 31 22 7d 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 2d 73 69 74 65 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 61 76 61 6e 71 75 65 73 74 2e 63 6f 6d 27
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ategoryTextColor":"#15295a","modalCategoryToggleOnColor":"#425b76","modalCategoryToggleOffColor":"#f1f1f1"}}]);_hsp.push(['addCookieDomain', '.hsforms.com']);_hsp.push(['addCookieDomain', '.hs-sites.com']);_hsp.push(['addCookieDomain', '.avanquest.com'
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 3d 21 30 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 65 6c 65 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 73 3d 7b 7d 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 73 3d 21 31 3b 69 66 28 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 29 69 66 28 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 65 6c 65 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 73 5b 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 5b 65 5d 5d 3d 21 30 3b 65 6c 73 65 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =!0;this.config.remove_element_contents={};this.config.remove_all_contents=!1;if(t.remove_contents)if(t.remove_contents instanceof Array)for(e=0;e<t.remove_contents.length;e++)this.config.remove_element_contents[t.remove_contents[e]]=!0;else this.config.r


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                95192.168.2.1749817104.16.117.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC570OUTGET /web-interactives-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Fri, 10 Jan 2025 11:59:29 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: veS.SEia_QBkSUiCuPQ0GehGSVt5V.RX
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"e731b6707eb6368e593abb6df789d598"
                                                                                                                                                                                                                                                                                                                                                                                vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method,accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 1f1067e4f193aaabd2c24b99bcdc4e88.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: nix_Qxg21BdPCERoOQh32ijgd1zj-mkEUM6n_P1TBmnY7PIfQtbrpw==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=web-interactives-embed/static-2.2140/bundles/project.js&cfRay=8ffcd666ea209c73-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: web-interactives-embed/static-2.2140/bundles/project.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 60a2a23b-97df-4336-b180-99c9e34232b6
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1184INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 70 70 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 38 35 36 64 38 37 38 37 64 35 2d 76 6a 62 6d 72 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 36 30 61 32 61 32 33 62 2d 39 37 64 66 2d 34 33 33 36 2d 62 31 38 30 2d 39 39 63 39 65 33 34 32 33 32 62 36 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-vjbmrx-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: 60a2a23b-97df-4336-b180-99c9e34232b6cache-tag: staticjsapp-web-interactives-em
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 37 66 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 7b 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 22 2c 44 45 56 49 43 45 5f 54 59 50 45 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 44 45 56 49 43 45 5f 54 59 50 45 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 5f 43 41 4c 4c 42 41 43 4b 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 22 2c 49 4e 49 54 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 49 4e 49 54 22 2c 53 48 4f 57 49 4e 47 5f 43 54 41 3a 22 48 53 5f 43 54 41 5f 53 48 4f 57 49 4e 47 5f 43 54 41 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ffa!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA"
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 5d 22 2c 2e 2e 2e 65 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 68 73 5f 69 73 5f 73 65 6c 65 6e 69 75 6d 22 29 3e 2d 31 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 2e 2e 2e 5b 2e 2e 2e 65 5d 2e 6d 61 70 28 28 65 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 29 29 7d 7d 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 6e 65 77 20 4d 61 70 7d 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 68 61 73 28 65 29 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 73 65 74 28 65 2c 5b 74 5d 29 3b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eractives-embed]",...e);window.location.search.indexOf("hs_is_selenium")>-1&&console.log(...[...e].map((e=>JSON.stringify(e))))}}class s{constructor(){this.listeners=new Map}on(e,t){if(!this.listeners.has(e)){this.listeners.set(e,[t]);return}const i=this.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2c 65 2c 74 29 7d 62 72 6f 61 64 63 61 73 74 41 6c 6c 28 65 29 7b 6f 28 22 42 72 6f 61 64 63 61 73 74 69 6e 67 22 2c 65 2c 22 74 6f 20 61 6c 6c 22 2c 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 3b 66 6f 72 28 63 6f 6e 73 74 5b 74 2c 69 5d 6f 66 20 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 28 74 2c 65 29 7d 7d 76 61 72 20 61 3d 6e 65 77 20 72 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 7d 63 6f 6e 73 74 20 6c 3d 28 2e 2e 2e 65 29 3d 3e 7b 69 28 22 5b 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5d 22 2c 2e 2e 2e 65 29 7d 3b 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,e,t)}broadcastAll(e){o("Broadcasting",e,"to all",this.iframeCommunicators);for(const[t,i]of this.iframeCommunicators)this.broadcast(t,e)}}var a=new r;function c(){return new MessageChannel}const l=(...e)=>{i("[iframeCommunication]",...e)};class h{constru
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 3b 73 26 26 74 68 69 73 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 28 69 2c 73 29 7d 29 29 7d 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 28 65 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 68 61 6e 64 6c 65 72 22 2c 65 29 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 6f 66 66 28 65 29 7d 72 65 6d 6f 76 65 28 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 66 72 61 6d 65 20 63 6f 6d 6d 75 6e 69 63 61 74 6f 72 3a 22 2c 74 68 69 73 2e 69 64 29 3b 74 68 69 73 2e 63 68 61 6e 6e 65 6c 2e 70 6f 72 74 31 2e 63 6c 6f 73 65 28 29 3b 61 2e 72 65 6d 6f 76 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 28 74 68 69 73 2e 69 64 29 7d 66 6c 75 73 68 51 75 65 75 65 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 73 65 64 29 7b 6c 28 22 46 6c 75 73 68 69 6e 67 20 71 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;s&&this.registerHandler(i,s)}))}removeHandler(e){l("Removing handler",e);this.eventEmitter.off(e)}remove(){l("Removing frame communicator:",this.id);this.channel.port1.close();a.removeCommunicator(this.id)}flushQueue(){if(this.initialised){l("Flushing qu
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 52 65 73 70 6f 6e 73 69 76 65 53 74 79 6c 69 6e 67 3a 6f 2c 65 78 74 72 61 41 74 74 72 69 62 75 74 65 73 3a 72 3d 7b 7d 7d 29 7b 74 68 69 73 2e 6f 6e 46 72 61 6d 65 52 65 61 64 79 3d 54 3b 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 3d 21 30 3b 74 68 69 73 2e 68 61 6e 64 6c 65 48 65 69 67 68 74 43 68 61 6e 67 65 3d 28 7b 68 65 69 67 68 74 3a 65 7d 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2b 32 2a 70 61 72 73 65 49 6e 74 28 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 69 66 72 61 6d 65 29 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 3b 43 28 22 48 61 6e 64 6c 65 20 68 65 69 67 68 74 20 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 69 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eResponsiveStyling:o,extraAttributes:r={}}){this.onFrameReady=T;this.resizeHeight=!0;this.handleHeightChange=({height:e})=>{if(!this.resizeHeight)return;const t=e+2*parseInt(getComputedStyle(this.iframe).borderTopWidth,10);C("Handle height change",this.id
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 74 68 69 73 2e 73 74 61 74 65 2c 74 29 7d 29 29 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 7d 3b 74 68 69 73 2e 5f 66 6c 75 73 68 3d 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 62 61 74 63 68 69 6e 67 29 7b 74 68 69 73 2e 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 29 29 29 3b 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 7d 7d 3b 74 68 69 73 2e 62 61 74 63 68 3d 65 3d 3e 7b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 30 3b 65 28 29 3b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 31 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 3b 74 68 69 73 2e 73 74 61 74 65 3d 65 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: &this.options.onUpdate&&this.options.onUpdate(this.state,t)}));this._flush()}};this._flush=()=>{if(!this.batching){this.queue.forEach((e=>e()));this.queue=[]}};this.batch=e=>{this.batching=!0;e();this.batching=!1;this._flush()};this.state=e;this.options=t
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 72 41 67 65 6e 74 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 68 75 74 6b 3a 5f 28 29 2c 68 73 73 63 3a 52 28 29 2c 68 73 74 63 3a 4c 28 29 2c 70 61 67 65 49 64 3a 4e 2e 67 65 74 50 61 67 65 49 64 28 29 7d 3b 74 68 69 73 2e 73 74 6f 72 65 3d 6e 65 77 20 45 28 65 29 3b 74 68 69 73 2e 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7d 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7b 74 68 69 73 2e 5f 61 6e 61 6c 79 74 69 63 73 51 75 65 75 65 2e 70 75 73 68 28 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 65 74 63 68 53 75 63 63 65 64 65 64 29 7d 73 75 62 73 63 72 69 62 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 65 2e 73 75 62 73 63 72 69 62 65 28 65 29 7d 67 65 74 20 61 6e 61 6c 79 74 69 63 73 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rAgent:window.navigator.userAgent,hutk:_(),hssc:R(),hstc:L(),pageId:N.getPageId()};this.store=new E(e);this.fetchAnalytics()}fetchAnalytics(){this._analyticsQueue.push(this._handleFetchSucceded)}subscribe(e){return this.store.subscribe(e)}get analytics(){
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 61 6e 61 6c 79 74 69 63 73 20 71 75 65 75 65 22 2c 7b 69 64 3a 65 2c 61 6e 61 6c 79 74 69 63 73 3a 74 7d 29 3b 74 68 69 73 2e 76 69 65 77 51 75 65 75 65 2e 73 65 74 28 65 2c 5b 2e 2e 2e 73 2c 74 5d 29 7d 6c 69 73 74 65 6e 46 6f 72 50 72 6f 78 79 4d 65 73 73 61 67 65 28 29 7b 61 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 7b 5b 65 2e 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5d 3a 28 7b 61 6e 61 6c 79 74 69 63 73 3a 65 2c 69 64 3a 74 7d 29 3d 3e 7b 78 2e 69 73 46 6f 72 6d 56 69 65 77 28 65 29 3f 74 68 69 73 2e 68 61 6e 64 6c 65 46 6f 72 6d 56 69 65 77 28 74 2c 65 29 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2e 74 72 61 63 6b 28 65 29 7d 7d 29 7d 73 74 61 74 69 63 20 69 73 46 6f 72 6d 56 69 65 77 28 65 29 7b 63 6f 6e 73 74 5b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: analytics queue",{id:e,analytics:t});this.viewQueue.set(e,[...s,t])}listenForProxyMessage(){a.registerHandlers({[e.PROXY_ANALYTICS]:({analytics:e,id:t})=>{x.isFormView(e)?this.handleFormView(t,e):this.analyticsStore.track(e)}})}static isFormView(e){const[
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 72 74 69 65 73 28 69 2e 73 74 79 6c 65 29 3b 74 2e 70 75 73 68 28 7b 6b 65 79 54 65 78 74 3a 69 2e 6b 65 79 54 65 78 74 2c 73 74 79 6c 65 3a 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 63 6c 61 73 73 20 24 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3d 48 3b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 78 28 7b 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2c 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 3a 74 68 69 73 7d 29 3b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 42 28 7b 61 70 70 6c 69 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rties(i.style);t.push({keyText:i.keyText,style:e})}return t}}class ${constructor(){this.analyticsStore=H;this.analyticsProxyController=new x({analyticsStore:this.analyticsStore,applicationController:this});this.navigationProxyController=new B({application


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                96192.168.2.174980452.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC692OUTGET /trustboxes/5406e65db0d04a09e042d5fc/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 16291
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 15:08:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "50eae10ede15e24d7015244f10951876"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: h-K9b7Qnsr37Xa95Up-iBH5X1lRyxzMgxAucl-GYYf5Ohh6NNVdz4g==
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC15718INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d eb 76 dc 46 92 e6 ff 79 8a 12 7a 46 2a 34 51 10 ee 97 a2 ca 1c 59 2d 8f 3c 4b d9 5e 4b 76 cf 9a cd d1 01 ab 40 12 6d 10 a8 41 a1 48 d1 64 9d b3 0f b2 6f b2 3f f6 5d f6 05 f6 15 f6 8b c8 4c 5c aa 40 ea 6a 77 f7 39 56 bb a5 02 90 c8 4b 64 5c be 88 8c 4c fc bf ff fd 7f 1e 9c ae 8b 79 9d 95 c5 a8 1c 27 c6 ca c8 f5 9b e6 ce 7a 5c 1b a9 7e 93 9d 8e 1f ac 8e ea 63 f1 2b e1 5f 97 49 35 2a 66 9a 2a aa cd 66 f5 f5 32 2d 4f 47 55 fa 5f eb ac 4a 1f 3e 94 3f f6 e9 1d 5c 16 7a 95 d6 eb aa 18 15 a8 f4 81 a5 d3 fd b9 ba 37 97 f7 a8 d6 6a 56 a4 57 a3 e7 55 55 56 63 ed 59 52 14 65 3d 3a cd 8a c5 e8 a2 5c ac f3 74 f4 48 db ab f7 b4 47 9a be 5f 9f 57 e5 d5 a8 32 e7 e5 22 9d 69 2f bf fd d3 0f 87 cf df 7c f3 ed eb 37 5f 7d fb c3 37 7f d2 8c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }vFyzF*4QY-<K^Kv@mAHdo?]L\@jw9VKd\Ly'z\~c+_I5*f*f2-OGU_J>?\z7jVWUUVcYRe=:\tHG_W2"i/|7_}7
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC573INData Raw: 94 8b 56 e9 22 a3 03 11 ef 2f fd ad 71 c9 9f f2 dc 6f 8e 40 7d 23 4f 60 ed 7d 6a cd fe fc 47 d5 6f 7f 55 6c 56 34 1f e6 da 3d 86 75 f7 14 d6 a4 39 d1 36 6d 8f 4c 3e 4b eb a7 35 ba 74 b2 ae f1 16 67 3b 69 ea 38 97 89 fd 60 36 e3 af cf d3 47 3d ea b1 36 d2 f4 a9 a6 e9 cd d7 1d 6a 75 f0 f9 03 7b d3 e9 cb ce 09 ba ef 6a 8f 3e db d6 6f e5 e8 98 3e a9 fc 40 74 59 bc 9d cd da e3 a0 ff 46 df 57 81 e0 d3 41 ad e6 5f cb ac e0 7e ee a7 f4 f5 ed 9d 01 19 19 1f 8a 3f 30 63 dd 8e a7 26 7a f9 3c d9 fa be 8f fa 4a 87 4c 6f e2 b3 c8 c5 39 3b 7c 06 39 9f ba 93 d5 eb 9a c5 b3 f7 71 bb 9b cd b4 da 2f 0e c4 f9 b2 69 4d 47 d1 3e 2b 8b 5a 7c c7 cc e0 db f4 c9 86 d7 55 52 ac 72 fe 0e da 4a 1f 67 74 f8 fc 03 5b 9f 0e 7d 64 b0 de fa e4 b6 e2 ed cf fe 6d 33 cc 3d ad e2 3c cd b3 b3
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: V"/qo@}#O`}jGoUlV4=u96mL>K5tg;i8`6G=6ju{j>o>@tYFWA_~?0c&z<JLo9;|9q/iMG>+Z|URrJgt[}dm3=<


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                97192.168.2.1749813104.16.160.1684436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC554OUTGET /analytics/1736937600000/39895559.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: xZxFBT9Yd8U42wEc8WTN/+03xqGIbkMNzT9SCF5/9Q/tqn2otYLVxoc+qEeC9rigKEqrZBl6tr1sfmXbJpVgVOxMddKFvTB7ZQwwHN7X5f4=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: JNA9BGTS1JSY1GSZ
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Wed, 27 Nov 2024 13:15:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"ea97df2c9c4c93e29f6630684abd1046"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                expires: Wed, 15 Jan 2025 10:46:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 20
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 91926c80-ad8d-4c6e-999b-25b1e2cd4831
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-8586d94f84-ds2fh
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 91926c80-ad8d-4c6e-999b-25b1e2cd4831
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=3HAtBZELQq9iyrIjg2fQdrLRUSdBeMy26UjowHH9u0c-1736937696-1.0.1.1-sbwOMkduAgjcmkqNd7KGXklIBZj.x9RFcmAtBIFzHyc9Mh.gMlwlFsJ.Ak28GRGiyaqHG2FDL7cjObn6nIrlCw; path=/; expires=Wed, 15-Jan-25 11:11:36 GMT; domain=.hs-analytics.net; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541181ac743b7-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC36INData Raw: 37 61 36 63 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7a6c/** * HubSpot Analytics Trac
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 31 31 39 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 33 39 38 39 35 35 35 39 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 22 74 72 61 63 6b 43 6c 69 63 6b 22 2c 20 22 2e 64 6f 77 6e 6c 6f 61 64 5f 6f 6e 5f 65 64 69 74 69 6f 6e 22 2c 20 22 70 65 33 39 38 39 35 35 35 39 5f 70 64 66 63 72 65 61 74 6f 72 5f 64 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: king Code Build Number 1.1194 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 39895559]);_hsq.push(['trackPageView']);_hsq.push(["trackClick", ".download_on_edition", "pe39895559_pdfcreator_do
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 74 72 61 63 6b 43 6c 69 63 6b 22 2c 20 22 64 69 76 23 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 6d 6f 64 75 6c 65 5f 31 37 33 31 36 36 30 36 34 36 32 34 35 2e 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 2e 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 77 69 64 67 65 74 2e 68 73 5f 63 6f 73 5f 77 72 61 70 70 65 72 5f 74 79 70 65 5f 6d 6f 64 75 6c 65 20 3e 20 64 69 76 2e 62 75 74 74 6f 6e 2d 77 72 61 70 70 65 72 20 3e 20 61 2e 62 75 74 74 6f 6e 22 2c 20 22 70 65 33 39 38 39 35 35 35 39 5f 63 6c 69 63 6b 5f 61 70 70 6c 79 5f 6e 6f 77 22 2c 20 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 64 66 63 72 65 61 74 6f 72 2e 61 76 61 6e 71 75 65 73 74 2e 63 6f 6d 2f 2a 22 2c 22 74 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 49 64 22 3a 31 35 38 38 39 34 38 34 7d 5d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: trackClick", "div#hs_cos_wrapper_module_1731660646245.hs_cos_wrapper.hs_cos_wrapper_widget.hs_cos_wrapper_type_module > div.button-wrapper > a.button", "pe39895559_click_apply_now", {"url":"https://pdfcreator.avanquest.com/*","trackingConfigId":15889484}]
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 74 26 26 76 6f 69 64 20 30 21 3d 3d 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 76 6f 69 64 20 30 21 3d 3d 77 69 6e 64 6f 77 2e 55 69 6e 74 31 36 41 72 72 61 79 3f 68 73 74 63 2e 4d 61 74 68 2e 5f 63 72 79 70 74 6f 55 75 69 64 28 29 3a 68 73 74 63 2e 4d 61 74 68 2e 5f 6d 61 74 68 52 61 6e 64 6f 6d 55 75 69 64 28 29 7d 2c 5f 6d 61 74 68 52 61 6e 64 6f 6d 55 75 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 72 65 74 75 72 6e 22 78 78 78 78 78 78 78 78 78 78 78 78 34 78 78 78 79 78 78 78 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 2c 28 66 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dow.msCrypto;return void 0!==t&&void 0!==t.getRandomValues&&void 0!==window.Uint16Array?hstc.Math._cryptoUuid():hstc.Math._mathRandomUuid()},_mathRandomUuid:function(){var t=(new Date).getTime();return"xxxxxxxxxxxx4xxxyxxxxxxxxxxxxxxx".replace(/[xy]/g,(fu
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 63 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 4e 61 76 69 67 61 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 61 76 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 63 72 65 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 63 72 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 57 69 6e 64 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 69 6e 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cument=function(){return this.doc};hstc.global.Context.prototype.getNavigator=function(){return this.nav};hstc.global.Context.prototype.getScreen=function(){return this.scr};hstc.global.Context.prototype.getWindow=function(){return this.win};hstc.global.C
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 74 3f 74 68 69 73 2e 67 65 74 4f 72 69 67 69 6e 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 68 69 73 2e 6c 6f 63 2e 68 72 65 66 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 28 68 73 74 63 3d 68 73 74 63 7c 7c 7b 7d 29 2e 75 74 69 6c 73 3d 7b 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 74 6f 73 74 72 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3b 68 73 74 63 2e 75 74 69 6c 73 2e 67 65 74 4e 65 78 74 57 65 65 6b 53 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 7c 7c 6e 65 77 20 44 61 74 65 2c 69 3d 65 2e 67 65 74 44 61 79 28 29 2c 6e 3d 65 2e 67 65 74 44 61 74 65 28 29 2b 28 30 3d 3d 69 3f 37 3a 37 2d 69 29 3b 72 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ){return t?this.getOrigin().toLowerCase()+t.toLowerCase():this.loc.href.toLowerCase()};(hstc=hstc||{}).utils={};hstc.utils.tostr=Object.prototype.toString;hstc.utils.getNextWeekStart=function(t){var e=t||new Date,i=e.getDay(),n=e.getDate()+(0==i?7:7-i);re
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 69 2b 2b 29 69 66 28 65 5b 69 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 69 3b 72 65 74 75 72 6e 2d 31 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 7c 7c 7b 7d 2c 69 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 72 3d 21 31 3b 69 66 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 72 3d 65 3b 65 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 7c 7c 7b 7d 3b 69 3d 32 7d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 7c 7c 28 65 3d 7b 7d 29 3b 69 66 28 6e 3d 3d 69 29 7b 65 3d 74 68 69 73 3b 2d 2d 69 7d 66 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: .length;i<n;i++)if(e[i]===t)return i;return-1};hstc.utils.extend=function(){var t,e=arguments[0]||{},i=1,n=arguments.length,r=!1;if("boolean"==typeof e){r=e;e=arguments[1]||{};i=2}"object"==typeof e||hstc.utils.isFunction(e)||(e={});if(n==i){e=this;--i}fo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 76 61 72 20 65 20 69 6e 20 74 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 61 66 65 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 45 6d 70 74 79 28 74 29 3f 22 22 3a 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 6d 61 6b 65 4c 6f 77 65 72 43 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 73 61 66 65 53 74 72 69 6e 67 28 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 63 6f 64 65 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 72 65 74 75 72 6e 20 69 20 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: var e in t)return!1;return!0};hstc.utils.safeString=function(t){return hstc.utils.isEmpty(t)?"":t};hstc.utils.makeLowerCase=function(t){return hstc.utils.safeString(t).toLowerCase()};hstc.utils.encodeParam=function(t,e){var i=encodeURIComponent;return i i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2c 22 3f 22 29 7c 7c 68 73 74 63 2e 75 74 69 6c 73 2e 73 74 61 72 74 73 57 69 74 68 28 74 2c 22 23 22 29 29 26 26 28 74 3d 74 2e 73 6c 69 63 65 28 31 29 29 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 28 74 2e 73 70 6c 69 74 28 22 2b 22 29 2e 6a 6f 69 6e 28 22 20 22 29 2e 73 70 6c 69 74 28 22 26 22 29 2c 28 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 76 61 72 20 73 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3d 22 29 2c 63 3d 68 73 74 63 2e 75 74 69 6c 73 2e 64 65 63 6f 64 65 50 61 72 61 6d 28 6f 5b 30 5d 29 2c 61 3d 69 2c 68 3d 30 2c 75 3d 63 2e 73 70 6c 69 74 28 22 5d 5b 22 29 2c 6c 3d 75 2e 6c 65 6e 67 74 68 2d 31 3b 69 66 28 2f 5c 5b 2f 2e 74 65 73 74 28 75 5b 30 5d 29 26 26 2f 5c 5d 24 2f 2e 74 65 73 74 28 75 5b 6c 5d 29 29 7b 75 5b 6c 5d 3d 75 5b 6c 5d 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,"?")||hstc.utils.startsWith(t,"#"))&&(t=t.slice(1));hstc.utils.each(t.split("+").join(" ").split("&"),(function(t,r){var s,o=r.split("="),c=hstc.utils.decodeParam(o[0]),a=i,h=0,u=c.split("]["),l=u.length-1;if(/\[/.test(u[0])&&/\]$/.test(u[l])){u[l]=u[l].
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 7b 72 65 74 75 72 6e 28 74 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2b 7c 5c 73 2b 24 2f 67 2c 22 22 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 74 61 72 74 73 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 74 2e 73 75 62 73 74 72 28 30 2c 65 2e 6c 65 6e 67 74 68 29 3d 3d 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 6e 64 73 57 69 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 69 3e 3d 30 26 26 74 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 65 29 3d 3d 3d 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 6d 65 72 67 65 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 74 7c 7c 7b 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {return(t||"").replace(/^\s+|\s+$/g,"")};hstc.utils.startsWith=function(t,e){return null!=e&&t.substr(0,e.length)==e};hstc.utils.endsWith=function(t,e){var i=t.length-e.length;return i>=0&&t.lastIndexOf(e)===i};hstc.utils.mergeObject=function(t,e){t=t||{}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                98192.168.2.1749812104.17.95.2504436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC571OUTGET /feedbackweb-new.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hubspotfeedback.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Wed, 15 Jan 2025 09:40:13 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: ETCYNRaMUeRI1SUlTwpJTaxl.69PoW5F
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"331f2518cc98d9a35008bb7d76d0c7ed"
                                                                                                                                                                                                                                                                                                                                                                                vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method,accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 872e43fac89d80c9557000efb9c31650.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: bnAVG_XxTZbz2lgbYHZQVAfY7q7Bbr8VKIiDdmjdHOEC62KOfvIFuQ==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=feedback-web-renderer-ui/static-1.23441/bundles/popupInjector.js&cfRay=90252c7c0bd507a4-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: feedback-web-renderer-ui/static-1.23441/bundles/popupInjector.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: b9008da4-daa3-4f05-b785-c7da863f92c2
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC644INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 70 70 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 38 35 36 64 38 37 38 37 64 35 2d 67 70 37 76 71 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 62 39 30 30 38 64 61 34 2d 64 61 61 33 2d 34 66 30 35 2d 62 37 38 35 2d 63 37 64 61 38 36 33 66 39 32 63 32 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 65 65 64 62 61 63 6b 2d 77 65 62 2d 72 65 6e 64 65 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-gp7vqx-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: b9008da4-daa3-4f05-b785-c7da863f92c2cache-tag: staticjsapp-feedback-web-render
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 35 34 31 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 4d 61 74 68 3d 3d 4d 61 74 68 26 26 65 7d 2c 72 3d 6e 28 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 5416!function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 28 65 29 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 2c 79 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 76 3d 72 2e 64 6f 63 75 6d 65 6e 74 2c 24 3d 6d 28 76 29 26 26 6d 28 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 24 3f 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3a 7b 7d 7d 2c 45 3d 21 69 26 26 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (e)))return r;throw TypeError("Can't convert object to primitive value")},y={}.hasOwnProperty,w=function(e,t){return y.call(e,t)},v=r.document,$=m(v)&&m(v.createElement),k=function(e){return $?v.createElement(e):{}},E=!i&&!o((function(){return 7!=Object.d
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 74 72 69 6e 67 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 29 2b 22 29 5f 22 2b 28 2b 2b 41 2b 55 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 42 3d 7a 28 22 6b 65 79 73 22 29 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 5b 65 5d 7c 7c 28 42 5b 65 5d 3d 44 28 65 29 29 7d 2c 51 3d 7b 7d 2c 47 3d 72 2e 57 65 61 6b 4d 61 70 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 50 28 65 29 3a 71 28 65 2c 7b 7d 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 69 66 28 21 6d 28 74 29 7c 7c 28 6e 3d 50 28 74 29 29 2e 74 79 70 65 21 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tring(void 0===e?"":e)+")_"+(++A+U).toString(36)},B=z("keys"),V=function(e){return B[e]||(B[e]=D(e))},Q={},G=r.WeakMap,J=function(e){return C(e)?P(e):q(e,{})},K=function(e){return function(t){var n;if(!m(t)||(n=P(t)).type!==e)throw TypeError("Incompatible
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 3f 30 3a 28 65 3e 30 3f 63 65 3a 61 65 29 28 65 29 7d 2c 64 65 3d 4d 61 74 68 2e 6d 69 6e 2c 68 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 3f 64 65 28 75 65 28 65 29 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 2c 6c 65 3d 4d 61 74 68 2e 6d 61 78 2c 66 65 3d 4d 61 74 68 2e 6d 69 6e 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 75 65 28 65 29 3b 72 65 74 75 72 6e 20 6e 3c 30 3f 6c 65 28 6e 2b 74 2c 30 29 3a 66 65 28 6e 2c 74 29 7d 2c 62 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 2c 69 3d 62 28 74 29 2c 73 3d 68 65 28 69 2e 6c 65 6e 67 74 68 29 2c 61 3d 70 65 28 72 2c 73 29 3b 69 66 28 65 26 26 6e 21 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ?0:(e>0?ce:ae)(e)},de=Math.min,he=function(e){return e>0?de(ue(e),9007199254740991):0},le=Math.max,fe=Math.min,pe=function(e,t){var n=ue(e);return n<0?le(n+t,0):fe(n,t)},be=function(e){return function(t,n,r){var o,i=b(t),s=he(i.length),a=pe(r,s);if(e&&n!=
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6f 74 6f 74 79 70 65 29 66 6f 72 28 6f 20 69 6e 20 74 29 7b 73 3d 74 5b 6f 5d 3b 69 3d 65 2e 6e 6f 54 61 72 67 65 74 47 65 74 3f 28 61 3d 6a 65 28 6e 2c 6f 29 29 26 26 61 2e 76 61 6c 75 65 3a 6e 5b 6f 5d 3b 69 66 28 21 4d 65 28 75 3f 6f 3a 63 2b 28 64 3f 22 2e 22 3a 22 23 22 29 2b 6f 2c 65 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 29 7b 69 66 28 74 79 70 65 6f 66 20 73 3d 3d 74 79 70 65 6f 66 20 69 29 63 6f 6e 74 69 6e 75 65 3b 78 65 28 73 2c 69 29 7d 28 65 2e 73 68 61 6d 7c 7c 69 26 26 69 2e 73 68 61 6d 29 26 26 54 28 73 2c 22 73 68 61 6d 22 2c 21 30 29 3b 72 65 28 6e 2c 6f 2c 73 2c 65 29 7d 7d 2c 71 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 65 28 65 2c 77 65 29 7d 2c 50 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ototype)for(o in t){s=t[o];i=e.noTargetGet?(a=je(n,o))&&a.value:n[o];if(!Me(u?o:c+(d?".":"#")+o,e.forced)&&void 0!==i){if(typeof s==typeof i)continue;xe(s,i)}(e.sham||i&&i.sham)&&T(s,"sham",!0);re(n,o,s,e)}},qe=Object.keys||function(e){return ye(e,we)},Pe
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6f 6e 73 74 20 72 3d 28 2e 2e 2e 65 29 3d 3e 7b 6e 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 2e 2e 2e 65 29 7d 29 29 7d 3b 72 65 74 75 72 6e 20 6f 3d 3e 7b 74 26 26 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 28 74 3d 65 28 72 29 29 3b 6e 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 2e 6c 65 6e 67 74 68 3b 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 21 3d 3d 6f 29 29 3b 74 26 26 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 65 3e 30 26 26 74 28 29 7d 7d 7d 2c 78 3d 28 65 2c 74 2c 6e 3d 7b 7d 29 3d 3e 45 28 28 72 3d 3e 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 72 2c 6e 29 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 72 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: onst r=(...e)=>{n.forEach((t=>{t(...e)}))};return o=>{t&&0===n.length&&(t=e(r));n.push(o);return()=>{const e=n.length;n=n.filter((e=>e!==o));t&&0===n.length&&e>0&&t()}}},x=(e,t,n={})=>E((r=>{e.addEventListener(t,r,n);return()=>{e.removeEventListener(t,r,n
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 74 29 2c 44 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 7b 7d 29 5b 30 5d 3b 69 66 28 6e 29 7b 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 65 7d 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 72 65 74 75 72 6e 20 65 7d 2c 42 3d 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 2f 28 5e 20 2a 7c 20 2a 24 29 2f 67 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 2b 2f 67 2c 22 20 22 29 2c 56 3d 28 65 2c 74 29 3d 3e 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 42 28 60 24 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 7d 20 24 7b 74 7d 60 29 7d 2c 51 3d 28 65 2c 74 29 3d 3e 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 42 28 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: document.createElement(e),t),D=(e,t)=>{const n=(e.childNodes||{})[0];if(n){e.insertBefore(t,n);return e}e.appendChild(t);return e},B=e=>e.replace(/(^ *| *$)/g,"").replace(/ +/g," "),V=(e,t)=>{e.className=B(`${e.className} ${t}`)},Q=(e,t)=>{e.className=B(e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 23 24 7b 61 65 7d 20 7b 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 24 7b 6c 65 28 22 68 73 2d 66 65 65 64 62 61 63 6b 2d 6c 65 66 74 22 2c 31 29 7d 5c 6e 20 20 24 7b 6c 65 28 22 68 73 2d 66 65 65 64 62 61 63 6b 2d 72 69 67 68 74 22 2c 31 29 7d 5c 6e 20 20 24 7b 6c 65 28 22 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 22 2c 2d 31 29 7d 5c 6e 5c 6e 20 20 23 24 7b 73 65 7d 20 3e 20 69 66 72 61 6d 65 20 7b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 24 7b 73 65 7d 3a 6e 6f 74 28 2e 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 29 20 7b 5c 6e 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #${ae} {\n display: none\n }\n\n ${le("hs-feedback-left",1)}\n ${le("hs-feedback-right",1)}\n ${le("hs-feedback-top",-1)}\n\n #${se} > iframe {\n width: 100%;\n height: 100%;\n }\n\n #${se}:not(.hs-feedback-top) {\n bottom: 0;\n }\n\n
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 24 7b 69 65 7d 70 78 29 20 7b 5c 6e 20 20 20 20 23 24 7b 73 65 7d 2e 70 72 65 76 69 65 77 3a 6e 6f 74 28 2e 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 29 2c 5c 6e 20 20 20 20 23 24 7b 73 65 7d 2e 24 7b 68 65 7d 2e 70 72 65 76 69 65 77 3a 6e 6f 74 28 2e 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 29 20 7b 5c 6e 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 24 7b 73 65 7d 2e 24 7b 75 65 7d 20 7e 20 23 74 61 6c 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0% !important;\n }\n }\n\n @media only screen and (max-width: ${ie}px) {\n #${se}.preview:not(.hs-feedback-top),\n #${se}.${he}.preview:not(.hs-feedback-top) {\n width: 100% !important;\n }\n }\n\n #${se}.${ue} ~ #tally-widget-contain


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                99192.168.2.1749811104.17.128.1724436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC522OUTGET /fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hsadspixel.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 14 Jan 2025 21:21:04 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: Yak4U41nu74veXwmSqnL7U1m4B18Q_ii
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"a34e8886288f713220f0c5a1c7fcae87"
                                                                                                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 3d4bfc42e9575ee1f9559241c9e3f464.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: T8QoollTTLYGCr2ARJdGKimwemqRhO_91XIpx7eJGIiqQhcjXRE9QQ==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=adsscriptloaderstatic/static-1.1139/bundles/pixels-release.js&cfRay=9020bb3b7e4118b4-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: adsscriptloaderstatic/static-1.1139/bundles/pixels-release.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 1a1f1398-9ea1-4f6e-b324-feec6d36095f
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-mglm2
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 1a1f1398-9ea1-4f6e-b324-feec6d36095f
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC433INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 41 64 73 53 63 72 69 70 74 4c 6f 61 64 65 72 43 6c 6f 75 64 66 6c 61 72 65 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 34 38 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 45 69 4e 75 4f 6f 7a 5a 4f 56 39 39 57 43 4b 6f 32 30 58 48 71 31 69 46 6e 67 38 78 67 6d 79 65 46 72 75 38 78 74 7a 76 4a 6f 34 2d 31 37 33 36 39 33 37 36 39 36 2d 31 2e 30 2e 31 2e 31 2d 67 59 79 30 4c 65 52 2e 5a 6c 2e 33 36 6b 36 61 61 65 59 65 34 6f 43 77 76 6d 58 72 62 66 6d 7a 7a 4a 61 42 51 34 69 4d 62 57 56 43 36 30 57 5f 36 5f 4a 46 67 50 6c 62 68 33 31 46 66 53 66 7a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-tag: staticjsapp-AdsScriptLoaderCloudflare-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 548Set-Cookie: __cf_bm=EiNuOozZOV99WCKo20XHq1iFng8xgmyeFru8xtzvJo4-1736937696-1.0.1.1-gYy0LeR.Zl.36k6aaeYe4oCwvmXrbfmzzJaBQ4iMbWVC60W_6_JFgPlbh31FfSfz
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 31 36 61 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6e 3d 22 6e 61 31 22 2c 65 3d 7b 41 50 50 3a 22 61 70 70 22 2c 41 50 50 5f 41 50 49 3a 22 61 70 70 2d 61 70 69 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 74 26 26 74 2e 68 75 62 6c 65 74 4f 76 65 72 72 69 64 65 3f 74 2e 68 75 62 6c 65 74 4f 76 65 72 72 69 64 65 3a 65 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 6e 3f 22 22 3a 60 2d 24 7b 69 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 69 2c 6f 29 7b 69 66 28 6f 26 26 6f 2e 68 75 62 6c 65 74 50 6f 73 74 66 69 78 4c 6f 63 61 74 69 6f 6e 26 26 22 64 6f 6d 61 69 6e 22 3d 3d 3d 6f 2e 68 75 62 6c 65 74 50 6f 73 74 66 69 78 4c 6f 63 61 74 69 6f 6e 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 16ae!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 6f 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6f 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 6e 2e 5f 66 62 71 7c 7c 28 6e 2e 5f 66 62 71 3d 6f 29 3b 6f 2e 70 75 73 68 3d 6f 3b 6f 2e 6c 6f 61 64 65 64 3d 21 30 3b 6f 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 30 22 3b 6f 2e 71 75 65 75 65 3d 5b 5d 3b 28 61 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 29 2e 61 73 79 6e 63 3d 21 30 3b 61 2e 73 72 63 3d 69 3b 28 72 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 72 29 7d 7d 28 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: q=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)};n._fbq||(n._fbq=o);o.push=o;o.loaded=!0;o.version="2.0";o.queue=[];(a=e.createElement(t)).async=!0;a.src=i;(r=e.getElementsByTagName(t)[0]).parentNode.insertBefore(a,r)}}(w
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 6e 5b 74 5d 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 46 41 43 45 42 4f 4f 4b 22 3a 69 66 28 65 26 26 21 6e 2e 6c 6f 61 64 65 64 46 62 50 69 78 65 6c 29 7b 50 28 69 2c 65 29 3b 6e 2e 6c 6f 61 64 65 64 46 62 50 69 78 65 6c 3d 21 30 7d 62 72 65 61 6b 3b 63 61 73 65 22 41 44 57 4f 52 44 53 22 3a 5f 28 69 5b 30 5d 2e 70 69 78 65 6c 49 64 29 3b 45 28 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 4c 49 4e 4b 45 44 49 4e 22 3a 41 28 69 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 28 6e 2c 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 6e 5b 74 5d 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: )if(n.hasOwnProperty(t)&&n[t].length>0){var i=n[t];switch(t){case"FACEBOOK":if(e&&!n.loadedFbPixel){P(i,e);n.loadedFbPixel=!0}break;case"ADWORDS":_(i[0].pixelId);E(i);break;case"LINKEDIN":A(i)}}}function $(n,e){for(var t in n)if(n.hasOwnProperty(t)&&n[t].
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6e 2c 6a 73 6f 6e 70 55 72 6c 3a 65 7d 2c 74 2c 69 29 7b 69 66 28 21 6e 26 26 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 6a 73 6f 6e 55 72 6c 20 61 6e 64 20 6a 73 6f 6e 70 55 72 6c 20 61 72 67 73 22 29 3b 6d 28 29 3f 71 28 6e 2c 74 29 3a 6a 28 65 2c 74 2c 69 29 7d 63 6f 6e 73 74 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 6e 3d 4f 28 29 3b 6c 65 74 20 65 2c 74 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 3b 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 3d 7b 46 41 43 45 42 4f 4f 4b 3a 5b 5d 2c 41 44 57 4f 52 44 53 3a 5b 5d 7d 3b 69 66 28 21 28 77 69 6e 64 6f 77 2e 64 69 73 61 62 6c 65 64 48 73 50 6f 70 75 70 73 26 26 77 69 6e 64 6f 77 2e 64 69 73 61 62 6c 65 64 48 73 50 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n,jsonpUrl:e},t,i){if(!n&&!e)throw new Error("Missing jsonUrl and jsonpUrl args");m()?q(n,t):j(e,t,i)}const k=function(){const n=O();let e,t=null,i=null;window.enabledEventSettings={FACEBOOK:[],ADWORDS:[]};if(!(window.disabledHsPopups&&window.disabledHsPo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC338INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 64 3d 3d 3d 69 26 26 6e 75 6c 6c 21 3d 3d 61 26 26 65 28 22 65 76 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 7b 73 65 6e 64 5f 74 6f 3a 60 41 57 2d 24 7b 6f 7d 2f 24 7b 61 7d 60 2c 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 3a 72 7d 29 7d 7d 3b 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 3d 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 7c 7c 21 31 3b 69 66 28 21 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 29 7b 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 3d 21 30 3b 6b 28 29 7d 7d 28 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 2f 2f 73 74 61 74 69 63 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e=function(){window.dataLayer.push(arguments)};d===i&&null!==a&&e("event","conversion",{send_to:`AW-${o}/${a}`,transaction_id:r})}};window.PIXELS_RAN=window.PIXELS_RAN||!1;if(!window.PIXELS_RAN){window.PIXELS_RAN=!0;k()}}();//# sourceMappingURL=//static.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                100192.168.2.1749814104.16.77.1424436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC540OUTGET /conversations-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.usemessages.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 18:08:48 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: hKCoshq.mNFYCUvNOv1KPl7NqNJop8vj
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"59592ae2a19e3931a623d36337752417"
                                                                                                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: 0cn_MYXZmdJenL8abAI3Zf4o7_fBh7ucoeb_d_cewy09WtEHWyoIVg==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=conversations-embed/static-1.19631/bundles/project.js&cfRay=8ff66ee33bed82e1-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: conversations-embed/static-1.19631/bundles/project.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 16b5d043-82a4-4030-beea-33231f908f82
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-56k8s
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 16b5d043-82a4-4030-beea-33231f908f82
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC428INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2d 65 6d 62 65 64 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 34 35 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 4b 66 47 73 79 72 7a 4f 79 58 5a 4f 35 45 4e 5a 57 42 4a 57 42 5a 70 37 65 6c 46 34 54 4e 49 4b 61 6d 38 6c 78 64 74 4a 32 32 4d 2d 31 37 33 36 39 33 37 36 39 36 2d 31 2e 30 2e 31 2e 31 2d 6a 66 34 5f 74 6f 71 38 52 62 6e 51 68 4b 75 78 2e 58 52 6c 61 52 54 5a 62 58 51 42 44 69 62 4e 77 70 44 46 4f 5a 31 38 4a 78 63 63 53 42 50 41 41 62 76 6f 57 67 73 36 2e 57 4c 72 55 76 6c 4c 52 4b 5a 75 47 36
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-tag: staticjsapp-conversations-embed-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 545Set-Cookie: __cf_bm=KfGsyrzOyXZO5ENZWBJWBZp7elF4TNIKam8lxdtJ22M-1736937696-1.0.1.1-jf4_toq8RbnQhKux.XRlaRTZbXQBDibNwpDFOZ18JxccSBPAAbvoWgs6.WLrUvlLRKZuG6
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 37 66 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 73 5d 3d 7b 69 3a 73 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 73 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 3b 6e 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 3b 69 2e 63 3d 74 3b 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 73 7d 29 7d 3b 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ffa!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 69 28 39 34 29 2c 61 3d 69 28 31 32 31 29 2c 6c 3d 69 28 34 30 29 2c 64 3d 69 28 33 33 29 2c 63 3d 69 28 33 34 29 2c 75 3d 73 28 69 28 34 33 29 29 2c 68 3d 69 28 34 31 29 2c 67 3d 73 28 69 28 34 32 29 29 2c 66 3d 69 28 31 32 32 29 2c 70 3d 69 28 31 30 33 29 2c 6d 3d 69 28 31 30 37 29 3b 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 6c 6f 61 64 49 6d 6d 65 64 69 61 74 65 6c 79 20 69 73 20 73 65 74 20 74 6f 20 66 61 6c 73 65 20 61 6e 64 20 77 69 64 67 65 74 2e 6c 6f 61 64 28 29 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 20 6f 6e 20 77 69 6e 64 6f 77 2e 24 7b 63 2e 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 7d 20 79 65 74 2e 20 50 6c 65 61 73 65 20 63 61 6c 6c 20 77 69 64 67 65 74 2e 6c 6f 61 64 28 29 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: i(94),a=i(121),l=i(40),d=i(33),c=i(34),u=s(i(43)),h=i(41),g=s(i(42)),f=i(122),p=i(103),m=i(107);const E=()=>{console.warn(`loadImmediately is set to false and widget.load() has not been called on window.${c.GLOBAL_VARIABLE} yet. Please call widget.load()
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 69 28 32 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 74 2e 57 69 64 67 65 74 53 68 65 6c 6c 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 69 28 34 29 2c 6f 3d 69 28 37 29 2c 72 3d 69 28 38 29 2c 61 3d 69 28 39 29 2c 6c 3d 73 28 69 28 31 33 29 29 2c 64 3d 69 28 31 35 29 2c 63 3d 69 28 31 36 29 2c 75 3d 69 28 31 38 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e:{default:e}}e.exports=s,e.exports.__esModule=!0,e.exports.default=e.exports},function(e,t,i){"use strict";var s=i(2);Object.defineProperty(t,"__esModule",{value:!0});t.WidgetShell=void 0;var n=i(4),o=i(7),r=i(8),a=i(9),l=s(i(13)),d=i(15),c=i(16),u=i(18)
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 33 29 2c 69 73 4f 70 65 6e 3a 74 68 69 73 2e 69 73 4f 70 65 6e 7c 7c 21 31 7d 29 3b 74 68 69 73 2e 64 72 61 67 48 61 6e 64 6c 65 45 6c 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 63 75 72 73 6f 72 22 2c 22 67 72 61 62 22 29 3b 74 68 69 73 2e 64 72 61 67 4f 76 65 72 6c 61 79 45 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 44 69 76 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 64 72 61 67 4f 76 65 72 6c 61 79 45 6c 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 29 3b 74 68 69 73 2e 69 73 44 72 61 67 67 69 6e 67 3d 21 31 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 64 67 65 74 44 61 74 61 3f 22 52 49 47 48 54 5f 41 4c 49 47 4e 45 44 22 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3),isOpen:this.isOpen||!1});this.dragHandleEl.style.setProperty("cursor","grab");this.dragOverlayEl instanceof HTMLDivElement&&this.dragOverlayEl.style.setProperty("display","none");this.isDragging=!1;const e=this.widgetData?"RIGHT_ALIGNED"===this.widgetD
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 72 61 67 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 72 61 67 45 6e 64 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 72 61 67 45 6e 64 29 3b 74 68 69 73 2e 64 72 61 67 48 61 6e 64 6c 65 45 6c 2e 72 65 6d 6f 76 65 28 29 7d 7d 3b 74 68 69 73 2e 69 6e 69 74 61 6c 69 7a 65 44 72 61 67 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 65 2c 64 72 61 67 67 61 62 6c 65 3a 74 7d 3d 74 68 69 73 2e 77 69 64 67 65 74 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ntListener("mousemove",this.handleDrag);window.removeEventListener("mouseup",this.handleDragEnd);window.removeEventListener("mouseleave",this.handleDragEnd);this.dragHandleEl.remove()}};this.initalizeDrag=()=>{const{accentColor:e,draggable:t}=this.widgetD
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 38 33 43 31 30 20 31 34 2e 32 32 37 35 20 31 30 2e 35 31 30 38 20 31 33 2e 37 31 36 37 20 31 31 2e 31 34 31 37 20 31 33 2e 37 31 36 37 5a 4d 31 31 2e 31 34 31 37 20 32 30 2e 35 37 35 48 31 33 2e 34 33 33 33 43 31 34 2e 30 36 34 32 20 32 30 2e 35 37 35 20 31 34 2e 35 37 35 20 32 31 2e 30 38 35 38 20 31 34 2e 35 37 35 20 32 31 2e 37 31 36 37 56 32 34 2e 30 30 38 33 43 31 34 2e 35 37 35 20 32 34 2e 36 33 39 32 20 31 34 2e 30 36 34 32 20 32 35 2e 31 35 20 31 33 2e 34 33 33 33 20 32 35 2e 31 35 48 31 31 2e 31 34 31 37 43 31 30 2e 35 31 30 38 20 32 35 2e 31 35 20 31 30 20 32 34 2e 36 33 39 32 20 31 30 20 32 34 2e 30 30 38 33 56 32 31 2e 37 31 36 37 43 31 30 20 32 31 2e 30 38 35 38 20 31 30 2e 35 31 30 38 20 32 30 2e 35 37 35 20 31 31 2e 31 34 31 37 20 32 30 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 83C10 14.2275 10.5108 13.7167 11.1417 13.7167ZM11.1417 20.575H13.4333C14.0642 20.575 14.575 21.0858 14.575 21.7167V24.0083C14.575 24.6392 14.0642 25.15 13.4333 25.15H11.1417C10.5108 25.15 10 24.6392 10 24.0083V21.7167C10 21.0858 10.5108 20.575 11.1417 20.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 33 20 32 38 2e 35 36 36 37 56 33 30 2e 38 35 38 33 43 32 31 2e 34 33 33 33 20 33 31 2e 34 38 39 32 20 32 30 2e 39 32 32 35 20 33 32 20 32 30 2e 32 39 31 37 20 33 32 48 31 38 43 31 37 2e 33 36 39 32 20 33 32 20 31 36 2e 38 35 38 33 20 33 31 2e 34 38 39 32 20 31 36 2e 38 35 38 33 20 33 30 2e 38 35 38 33 56 32 38 2e 35 36 36 37 43 31 36 2e 38 35 38 33 20 32 37 2e 39 33 35 38 20 31 37 2e 33 36 39 32 20 32 37 2e 34 32 35 20 31 38 20 32 37 2e 34 32 35 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 32 32 30 32 5f 31 31 32 32 31 22 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 66 69 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3 28.5667V30.8583C21.4333 31.4892 20.9225 32 20.2917 32H18C17.3692 32 16.8583 31.4892 16.8583 30.8583V28.5667C16.8583 27.9358 17.3692 27.425 18 27.425Z" fill="currentColor"></path></g><defs><clipPath id="clip0_2202_11221"><rect width="32" height="32" fill
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 75 74 28 28 29 3d 3e 28 30 2c 4a 2e 70 72 65 6c 6f 61 64 46 6f 6e 74 29 28 74 68 69 73 2e 77 69 64 67 65 74 44 61 74 61 2e 66 6f 6e 74 46 61 6d 69 6c 79 29 29 3b 28 30 2c 6e 2e 69 73 41 6e 79 4d 6f 62 69 6c 65 29 28 29 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 2e 4d 4f 42 49 4c 45 29 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 74 68 69 73 2e 69 66 72 61 6d 65 53 72 63 3d 74 68 69 73 2e 65 6d 62 65 64 53 63 72 69 70 74 43 6f 6e 74 65 78 74 2e 67 65 74 49 46 72 61 6d 65 53 72 63 28 29 3b 65 2e 73 72 63 3d 74 68 69 73 2e 69 66 72 61 6d 65 53 72 63 3b 65 2e 69 64 3d 49 2e 49 46 52 41 4d 45 5f 49
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ut(()=>(0,J.preloadFont)(this.widgetData.fontFamily));(0,n.isAnyMobile)()&&document.documentElement.classList.add(f.MOBILE);const e=document.createElement("iframe");this.iframeSrc=this.embedScriptContext.getIFrameSrc();e.src=this.iframeSrc;e.id=I.IFRAME_I
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 30 2c 45 2e 69 73 45 6d 62 65 64 64 65 64 49 6e 50 72 6f 64 75 63 74 29 28 74 68 69 73 2e 65 6d 62 65 64 53 63 72 69 70 74 43 6f 6e 74 65 78 74 29 3b 69 66 28 61 29 7b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 2e 49 4e 54 45 52 4e 41 4c 29 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 2e 49 4e 54 45 52 4e 41 4c 29 7d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 3b 61 26 26 28 65 2e 69 64 3d 69 65 29 3b 74 68 69 73 2e 69 66 72 61 6d 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 74 68 69 73 2e 69 6e 69 74 61 6c 69 7a 65 44 72 61 67 28 29 3b 74 68 69 73 2e 73 65 74 46 72 61 6d 65 43 6c 61 73 73 28 29 7d 3b 74 68 69 73 2e 68 61 6e 64 6c 65 49
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0,E.isEmbeddedInProduct)(this.embedScriptContext);if(a){t.classList.add(f.INTERNAL);r.classList.add(f.INTERNAL)}t.appendChild(r);a&&(e.id=ie);this.iframe=t.appendChild(e);document.body.appendChild(t);this.initalizeDrag();this.setFrameClass()};this.handleI


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                101192.168.2.1749816104.16.139.2094436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC542OUTGET /39895559.js?businessUnitId=1195369 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=Yz1kpT1azoWTOR2eZCXJrqx5gcCylL5X2YovYU2HYo4-1736937695-1.0.1.1-wX49AEUTijfoE_PQTYXMk3pnJ0.BcaZ9EDcStycfSmx0s525Jwaz3UddXlItioFTRtpx4alZh19AgGMD_vO5ww
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC592INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: c0c6682c-8cb1-499b-86b0-8b29b4136c1c
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                                                                                                                Expires: Wed, 15 Jan 2025 10:43:06 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541184fb2186d-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC777INData Raw: 64 66 31 0d 0a 2f 2f 20 48 75 62 53 70 6f 74 20 53 63 72 69 70 74 20 4c 6f 61 64 65 72 2e 20 50 6c 65 61 73 65 20 64 6f 20 6e 6f 74 20 62 6c 6f 63 6b 20 74 68 69 73 20 72 65 73 6f 75 72 63 65 2e 20 53 65 65 20 6d 6f 72 65 3a 20 68 74 74 70 3a 2f 2f 68 75 62 73 2e 6c 79 2f 48 30 37 30 32 5f 48 30 0a 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 61 64 73 70 69 78 65 6c 2e 6e 65 74 2f 66 62 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: df1// HubSpot Script Loader. Please do not block this resource. See more: http://hubs.ly/H0702_H0!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsadspixel.net/fb.js",n.type="text/
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 69 64 3d 65 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 63 2c 6e 29 7d 7d 28 22 68 73 2d 61 6e 61 6c 79 74 69 63 73 22 29 3b 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 75 62 73 70 6f 74 66 65 65 64 62 61 63 6b 2e 63 6f 6d 2f 66 65 65 64 62 61 63 6b 77 65 62 2d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: id=e;var n=document.getElementsByTagName("script")[0];n.parentNode.insertBefore(c,n)}}("hs-analytics");!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspotfeedback.com/feedbackweb-
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 73 3a 2f 2f 6a 73 2e 68 73 2d 62 61 6e 6e 65 72 2e 63 6f 6d 2f 76 32 2f 33 39 38 39 35 35 35 39 2f 62 61 6e 6e 65 72 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 69 64 3d 74 2c 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 63 6f 6f 6b 69 65 42 61 6e 6e 65 72 2d 33 39 38 39 35 35 35 39 22 2c 30 2c 7b 22 64 61 74 61 2d 63 6f 6f 6b 69 65 63 6f 6e 73 65 6e 74 22 3a 22 69 67
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: s://js.hs-banner.com/v2/39895559/banner.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("cookieBanner-39895559",0,{"data-cookieconsent":"ig
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC61INData Raw: 33 39 38 39 35 35 35 39 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 39895559,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                102192.168.2.174980964.18.87.114436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:35 UTC534OUTGET /btn/visitor.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: gate.upclick.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 5851
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5851INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 61 2c 64 2c 63 29 7b 69 66 28 63 29 7b 76 61 72 20 62 3d 6e 65 77 20 44 61 74 65 3b 62 2e 73 65 74 54 69 6d 65 28 62 2e 67 65 74 54 69 6d 65 28 29 2b 36 45 34 2a 63 29 3b 63 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 62 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 7d 65 6c 73 65 20 63 3d 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 61 2b 22 3d 22 2b 64 2b 63 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2b 22 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 52 65 66 65 72 72 65 72 44 6f 6d 61 69 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: function createCookie(a,d,c){if(c){var b=new Date;b.setTime(b.getTime()+6E4*c);c="; expires="+b.toGMTString()}else c="";document.cookie=a+"="+d+c+"; path=/; domain="+document.domain.replace("www.","")+"; Secure; SameSite=None"}function getReferrerDomain()


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                103192.168.2.1754977104.16.110.2544436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC571OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hscollectedforms.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 07 Jan 2025 09:36:44 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: uvrInopjoN5gevNwHh934Ck4iPjUIIdV
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"cce97ce600e1081dce3e5e7b5bc08d18"
                                                                                                                                                                                                                                                                                                                                                                                vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method,accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 c13d71f8919c23db6bbd1c08a4dfb350.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: amnkGvV7kULtgWBCDNpvjx08WmfHO965PAEil5pscBqGDCzyFfW9NQ==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.1283/bundles/project.js&cfRay=8fe34f559e9c82de-ATL
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: collected-forms-embed-js/static-1.1283/bundles/project.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 957d1de0-70c9-4e5a-9829-5d9e7f710a66
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC641INData Raw: 78 2d 65 76 79 2d 74 72 61 63 65 2d 73 65 72 76 65 64 2d 62 79 2d 70 6f 64 3a 20 69 61 64 30 32 2f 61 70 70 2d 74 64 2f 65 6e 76 6f 79 2d 70 72 6f 78 79 2d 38 35 36 64 38 37 38 37 64 35 2d 6e 36 62 78 6e 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 6c 69 73 74 65 6e 65 72 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 0d 0a 78 2d 65 76 79 2d 74 72 61 63 65 2d 72 6f 75 74 65 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 20 6c 69 73 74 65 6e 65 72 5f 68 74 74 70 73 2f 61 6c 6c 0d 0a 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 39 35 37 64 31 64 65 30 2d 37 30 63 39 2d 34 65 35 61 2d 39 38 32 39 2d 35 64 39 65 37 66 37 31 30 61 36 36 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-n6bxnx-evy-trace-listener: listener_httpsx-evy-trace-route-configuration: listener_https/allx-request-id: 957d1de0-70c9-4e5a-9829-5d9e7f710a66cache-tag: staticjsapp-collected-forms-emb
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 37 66 66 61 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 6f 6a 65 63 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 65 28 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ffa/*! For license information please see project.js.LICENSE.txt */!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 3d 7b 66 3a 68 3f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 28 74 29 3b 65 3d 64 28 65 2c 21 30 29 3b 76 28 72 29 3b 69 66 28 79 29 74 72 79 7b 72 65 74 75 72 6e 20 77 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ct.defineProperty,S={f:h?w:function(t,e,r){v(t);e=d(e,!0);v(r);if(y)try{return w(t,e,r)}catch(t){}if("get"in r||"set"in r)throw TypeError("Accessors not supported");"value"in r&&(t[e]=r.value);return t}},E=function(t,e){return{enumerable:!(1&t),configurab
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 7b 7d 29 5b 24 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 66 6f 6f 3a 31 7d 7d 3b 72 65 74 75 72 6e 20 31 21 3d 3d 65 5b 74 5d 28 42 6f 6f 6c 65 61 6e 29 2e 66 6f 6f 7d 29 29 7d 2c 56 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 7a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 51 3d 7b 66 3a 7a 26 26 21 56 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7a 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 21 65 26 26 65 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 56 7d 2c 48 3d 22 22 2e 73 70 6c 69 74 2c 47 3d 66 28 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n(){var e=[];(e.constructor={})[$]=function(){return{foo:1}};return 1!==e[t](Boolean).foo}))},V={}.propertyIsEnumerable,z=Object.getOwnPropertyDescriptor,Q={f:z&&!V.call({1:2},1)?function(t){var e=z(this,t);return!!e&&e.enumerable}:V},H="".split,G=f((func
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 66 6f 72 63 65 2c 68 74 2e 67 65 74 74 65 72 46 6f 72 2c 4f 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 68 74 2e 67 65 74 2c 72 3d 68 74 2e 65 6e 66 6f 72 63 65 2c 6e 3d 53 74 72 69 6e 67 28 5a 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 4e 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 29 7d 29 29 3b 28 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 2c 61 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: force,ht.getterFor,O((function(t){var e=ht.get,r=ht.enforce,n=String(Z).split("toString");N("inspectSource",(function(t){return Z.call(t)}));(t.exports=function(t,e,i,o){var s=!!o&&!!o.unsafe,a=!!o&&!!o.enumerable,u=!!o&&!!o.noTargetGet;if("function"==typ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 68 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 3b 4a 28 74 2c 73 29 7c 7c 6e 28 74 2c 73 2c 69 28 65 2c 73 29 29 7d 7d 2c 78 74 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4c 74 5b 6a 74 28 74 29 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 49 74 7c 7c 72 21 3d 4e 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 28 65 29 3a 21 21 65 29 7d 2c 6a 74 3d 43 74 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 78 74 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 4c 74 3d 43 74 2e 64 61 74 61 3d 7b 7d 2c 4e 74 3d 43 74 2e 4e 41 54 49 56 45 3d 22 4e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: h;o++){var s=r[o];J(t,s)||n(t,s,i(e,s))}},xt=/#|\.prototype\./,Ct=function(t,e){var r=Lt[jt(t)];return r==It||r!=Nt&&("function"==typeof e?f(e):!!e)},jt=Ct.normalize=function(t){return String(t).replace(xt,".").toLowerCase()},Lt=Ct.data={},Nt=Ct.NATIVE="N
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 62 6a 65 63 74 28 74 29 2c 71 74 29 29 3f 6e 3a 56 74 3f 65 28 72 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 69 3d 65 28 72 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 69 7d 2c 48 74 3d 7b 7d 3b 48 74 5b 42 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 3b 76 61 72 20 47 74 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 21 3d 3d 53 74 72 69 6e 67 28 48 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 51 74 28 74 68 69 73 29 2b 22 5d 22 7d 3a 48 74 2e 74 6f 53 74 72 69 6e 67 2c 57 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 47 74 21 3d 3d 57 74 2e 74 6f 53 74 72 69 6e 67 26 26 70 74 28 57 74 2c 22 74 6f 53 74 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: bject(t),qt))?n:Vt?e(r):"Object"==(i=e(r))&&"function"==typeof r.callee?"Arguments":i},Ht={};Ht[B("toStringTag")]="z";var Gt="[object z]"!==String(Ht)?function(){return"[object "+Qt(this)+"]"}:Ht.toString,Wt=Object.prototype;Gt!==Wt.toString&&pt(Wt,"toStr
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 66 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 70 65 2e 73 6c 69 63 65 28 29 7d 7d 2c 62 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 65 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 68 65 2e 63 61 6c 6c 28 74 29 3f 6d 65 28 74 29 3a 66 65 28 57 28 74 29 29 7d 7d 2c 67 65 3d 6e 74 28 22 68 69 64 64 65 6e 22 29 2c 79 65 3d 22 53 79 6d 62 6f 6c 22 2c 76 65 3d 68 74 2e 73 65 74 2c 77 65 3d 68 74 2e 67 65 74 74 65 72 46 6f 72 28 79 65 29 2c 53 65 3d 58 2e 66 2c 45 65 3d 53 2e 66 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tyNames?Object.getOwnPropertyNames(window):[],me=function(t){try{return fe(t)}catch(t){return pe.slice()}},be={f:function(t){return pe&&"[object Window]"==he.call(t)?me(t):fe(W(t))}},ge=nt("hidden"),ye="Symbol",ve=ht.set,we=ht.getterFor(ye),Se=X.f,Ee=S.f,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2c 74 29 7c 7c 4a 28 74 68 69 73 2c 67 65 29 26 26 74 68 69 73 5b 67 65 5d 5b 74 5d 29 7c 7c 65 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 57 28 74 29 3b 65 3d 64 28 65 2c 21 30 29 3b 69 66 28 74 21 3d 3d 50 65 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 49 65 2c 65 29 29 7b 76 61 72 20 72 3d 53 65 28 74 2c 65 29 3b 21 72 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 74 2c 67 65 29 26 26 74 5b 67 65 5d 5b 65 5d 7c 7c 28 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 51 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 54 65 28 57 28 74 29 29 2c 6e 3d 5b 5d 2c 69 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 69 3b 29 4a 28 4e 65 2c 65 3d 72 5b 69 2b 2b 5d 29 7c 7c 4a 28 69 74 2c 65 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,t)||J(this,ge)&&this[ge][t])||e)},ze=function(t,e){t=W(t);e=d(e,!0);if(t!==Pe||!J(Ne,e)||J(Ie,e)){var r=Se(t,e);!r||!J(Ne,e)||J(t,ge)&&t[ge][e]||(r.enumerable=!0);return r}},Qe=function(t){for(var e,r=Te(W(t)),n=[],i=0;r.length>i;)J(Ne,e=r[i++])||J(it,e)
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 30 2c 66 6f 72 63 65 64 3a 21 6b 2c 73 68 61 6d 3a 21 68 7d 2c 7b 63 72 65 61 74 65 3a 71 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 44 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 24 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 7a 65 7d 29 3b 6b 74 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 6b 7d 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 51 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3a 48 65 7d 29 3b 41 65 26 26 6b 74 28 7b 74 61 72 67 65 74 3a 22 4a 53 4f 4e 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 6b 7c 7c 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 65 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0,forced:!k,sham:!h},{create:qe,defineProperty:De,defineProperties:$e,getOwnPropertyDescriptor:ze});kt({target:"Object",stat:!0,forced:!k},{getOwnPropertyNames:Qe,getOwnPropertySymbols:He});Ae&&kt({target:"JSON",stat:!0,forced:!k||f((function(){var t=Oe()


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                104192.168.2.1754980104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC706OUTPOST /api/v1/services/user HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqservice.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 153
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC153OUTData Raw: 7b 22 75 73 65 72 22 3a 7b 22 76 69 73 69 74 6f 72 49 64 22 3a 22 37 34 36 33 39 36 66 34 2d 65 34 31 34 2d 34 65 36 30 2d 39 35 30 64 2d 36 63 64 38 37 32 62 34 66 35 36 61 22 2c 22 63 69 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 2e 31 30 30 30 30 30 30 30 30 30 22 2c 22 72 65 66 65 72 72 61 6c 22 3a 22 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 70 64 66 63 72 65 61 74 6f 72 22 2c 22 72 65 66 22 3a 22 50 64 66 66 6f 72 67 65 2e 6f 72 67 22 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"user":{"visitorId":"746396f4-e414-4e60-950d-6cd872b4f56a","cid":"2000000000.1000000000","referral":"www.pdfforge.org/pdfcreator","ref":"Pdfforge.org"}}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411b8f75c40c-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                105192.168.2.1754981151.101.65.2294436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC610OUTGET /npm/@lottiefiles/dotlottie-web@0.31.0/dist/dotlottie-player.wasm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1127297
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/wasm
                                                                                                                                                                                                                                                                                                                                                                                X-JSD-Version: 0.31.0
                                                                                                                                                                                                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"113381-mWkMy66B/YKVhRUUMP8ZIzhdDMQ"
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Age: 199770
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-fra-eddf8230067-FRA, cache-ewr-kewr1740020-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, MISS
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 00 61 73 6d 01 00 00 00 01 c1 08 8b 01 60 02 7f 7f 00 60 02 7f 7f 01 7f 60 01 7f 01 7f 60 01 7f 00 60 03 7f 7f 7f 01 7f 60 03 7f 7f 7f 00 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 00 01 7f 60 02 7f 7f 01 7d 60 02 7f 7d 01 7f 60 01 7f 01 7d 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 03 7f 7f 7f 01 7e 60 02 7f 7f 01 7e 60 02 7f 7c 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 01 7f 60 09 7f 7f 7f 7f 7d 7d 7f 7f 7f 01 7f 60 02 7f 7d 00 60 05 7f 7e 7e 7e 7e 00 60 03 7f 7f 7d 01 7f 60 03 7f 7d 7d 00 60 01 7c 01 7c 60 04 7f 7f 7f 7e 00 60 02 7c 7c 01 7c 60 01 7c 01
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: asm`````````````~``}`}`}`````~`~`|``~`}}`}`~~~~`}`}}`||`~`|||`|
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 00 01 01 61 01 55 00 01 01 61 01 56 00 5a 01 61 01 57 00 11 01 61 01 58 00 03 01 61 01 59 00 07 01 61 01 5a 00 00 01 61 01 5f 00 03 01 61 01 24 00 04 01 61 02 61 61 00 3f 01 61 02 62 61 00 03 01 61 02 63 61 00 40 03 d8 1a cb 1a 03 01 03 01 04 03 01 03 02 03 04 00 03 01 00 03 04 03 02 06 02 01 04 22 04 00 05 00 03 03 02 04 03 03 03 03 01 00 03 06 03 02 00 02 03 00 06 05 03 05 05 01 05 02 01 03 03 03 02 00 00 01 0c 02 00 05 02 02 04 03 05 00 00 02 01 01 01 03 02 02 10 03 05 01 05 02 00 02 03 00 01 0d 03 03 06 04 1c 03 06 03 02 1c 02 02 02 01 0d 11 05 02 05 02 5b 02 00 02 00 03 05 04 04 04 02 22 02 00 04 04 00 02 00 00 01 02 00 01 01 04 00 03 03 00 04 01 02 02 01 03 02 03 02 03 02 00 05 05 02 01 02 02 07 02 02 01 05 00 11 01 0c 01 23 01 02 05 00 00 02 0d 03
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: aUaVZaWaXaYaZa_a$aaa?abaaca@"["#
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 01 01 01 51 1f 02 11 03 01 03 03 03 03 05 05 03 0d 6a 00 02 00 02 05 02 1e 05 05 05 05 00 0f 1e 05 08 00 03 0f 38 02 0f 0f 6b 6c 1b 00 6d 32 11 02 02 00 03 00 00 05 05 07 07 07 07 07 03 02 00 0a 03 0a 03 05 06 02 01 03 00 00 03 02 02 02 09 03 04 02 09 02 02 04 00 00 04 01 00 03 07 0c 08 05 6e 35 1b 02 08 13 06 0b 05 03 00 03 10 6f 06 05 02 18 18 00 0b 03 0a 03 05 02 02 0d 1e 00 00 03 02 00 01 02 04 04 01 02 00 00 00 05 01 0d 02 70 1c 39 04 24 21 1b 52 17 1f 05 00 04 00 07 01 01 06 71 05 01 00 00 00 00 05 05 07 11 05 01 00 02 01 02 02 02 00 02 03 01 00 00 04 00 00 02 03 00 07 02 00 00 05 02 04 01 02 02 00 00 00 02 03 00 03 02 05 07 00 02 02 02 00 05 05 00 14 0d 05 03 03 03 02 03 00 05 02 05 03 03 03 00 04 03 06 03 00 03 00 05 29 00 00 00 03 03 03 07 00 05
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Qj8klm2n5op9$!Rq)
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 00 00 01 15 15 01 01 01 01 01 01 01 01 01 01 00 01 00 01 2a 2a 00 00 00 00 00 01 00 00 00 00 15 01 07 89 01 8a 01 14 13 09 0b 04 06 0b 0a 03 02 02 02 02 0b 0b 08 08 04 07 07 07 08 0b 04 01 01 04 03 09 01 04 06 04 01 04 01 03 09 04 01 06 04 01 04 01 06 06 06 04 09 01 02 09 02 09 12 01 12 03 01 00 00 00 02 02 03 00 00 01 00 02 03 02 02 02 02 02 01 02 02 02 02 02 02 02 01 02 02 03 01 01 0b 0b 0a 3d 01 0a 3d 14 01 14 14 01 01 14 01 14 14 12 0a 0a 01 0a 0a 0a 12 0a 01 0a 0a 0a 0a 09 01 3e 58 2b 09 2b 09 01 09 09 3e 58 01 2b 09 2b 01 09 09 0a 01 0a 0a 0a 0a 0a 0a 01 0a 0a 01 0a 0a 0a 01 0a 0a 0a 0a 0a 03 0a 04 07 09 04 07 09 03 03 02 04 02 02 04 07 34 04 02 04 04 27 02 09 02 01 01 01 03 03 00 03 03 02 03 03 02 00 00 03 03 03 03 03 02 00 00 02 03 03 03 0e 0f 03
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: **==>X++>X++4'
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: e8 1a de 0b dd 0b e7 1a 9d 14 e6 1a e5 1a e4 1a d5 06 e3 1a e2 1a e1 1a df 1a de 1a dd 1a de 0b dd 0b dc 1a db 1a da 1a d9 1a d8 1a d5 06 d7 1a d6 1a d4 1a d3 1a d2 1a d1 1a dc 0b db 0b 9c 14 9b 14 d0 1a ce 1a cd 1a cc 1a 9a 14 99 14 cb 1a ca 1a dc 0b db 0b 97 14 96 14 9c 14 9b 14 dc 0b db 0b c8 1a c7 1a 9a 14 99 14 c6 1a c5 1a c4 1a 95 14 c3 1a c2 1a c1 1a c0 1a bf 1a be 1a bd 1a bc 1a bb 1a ba 1a b9 1a b8 1a b7 1a b6 1a b5 1a b4 1a b3 1a b2 1a b1 1a b0 1a af 1a ae 1a ad 1a ac 1a ab 1a d5 06 aa 1a a9 1a a8 1a a7 1a a6 1a a5 1a a4 1a 9d 14 a3 1a a2 1a a1 1a a0 1a 9f 1a 9e 1a 9d 1a 9c 1a 9b 1a 9a 1a 99 1a 98 1a 97 1a 96 1a 95 1a 94 1a 93 1a 92 1a 91 1a 90 1a 8e 14 8f 1a 8e 1a 8d 1a 8c 1a 8b 1a 8a 1a 89 1a 88 1a 87 1a a8 15 97 14 96 14 86 1a 85 1a a9 15 a0
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 17 91 18 90 18 8f 18 8e 18 8d 18 8c 18 8b 18 8a 18 98 11 98 11 89 18 97 11 97 11 96 11 96 11 88 18 87 18 f8 17 f9 17 f3 17 f2 17 f7 17 f6 17 fe 17 f5 17 f4 17 f6 0f a1 17 e1 06 9b 04 b2 04 a4 17 86 04 a3 17 a2 17 a2 03 a5 17 86 04 83 10 82 10 a8 01 a7 18 86 04 ff 11 fe 11 f5 0f a0 17 f3 0f 9f 17 9e 17 fc 03 a7 17 86 04 ff 11 fe 11 fb 09 f2 0f 9d 17 ef 01 f2 0f 83 0a ad 17 86 04 86 10 85 10 fa 09 f0 0f 9c 17 9b 17 9a 17 be 07 99 17 ee 0f 98 17 c3 07 a8 17 86 04 86 10 85 10 ed 0f 97 17 eb 0f 96 17 f8 09 e7 0f 95 17 e7 0f 82 0a ac 17 86 04 83 10 82 10 f7 09 e4 0f 94 17 93 17 92 17 e3 0f 91 17 90 17 e2 0f 8f 17 81 10 ab 17 81 0a aa 17 a9 17 dd 0f 8e 17 8d 17 84 0a b0 17 86 04 af 17 ae 17 fd 0f a6 17 ef 01 d6 0f 8c 17 8a 17 89 17 88 17 87 17 86 17 85 17 f3 09
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 21 01 20 02 41 01 6b 22 02 0d 00 0b 0b 20 00 0b 18 01 02 7f 20 00 28 02 00 22 01 04 40 20 00 28 02 04 20 01 10 ad 01 0b 0b 75 01 04 7f 23 00 41 10 6b 22 02 24 00 23 00 41 10 6b 22 03 24 00 20 03 41 08 6a 20 00 41 0c 6a 22 00 20 00 28 02 04 22 04 20 00 28 02 08 41 01 6a 22 00 20 00 20 04 4b 1b 10 da 0c 20 03 28 02 0c 21 00 20 02 20 03 28 02 08 36 02 08 20 02 20 00 36 02 0c 20 03 41 10 6a 24 00 20 01 20 02 28 02 08 20 02 28 02 0c 10 e6 04 21 05 20 02 41 10 6a 24 00 20 05 0b 24 00 41 94 f4 27 20 00 41 00 10 a2 05 41 03 72 36 02 00 41 a0 f4 27 41 a0 f4 27 28 02 00 41 08 72 36 02 00 0b 48 01 01 7f 02 7f 41 01 20 00 20 00 41 01 4d 1b 21 00 03 40 02 40 20 00 10 4d 22 01 04 7f 20 01 05 41 d4 95 28 28 02 00 22 01 0d 01 41 00 0b 0c 02 0b 20 01 11 11 00 0c 00 0b 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ! Ak" ("@ ( u#Ak"$#Ak"$ Aj Aj" (" (Aj" K (! (6 6 Aj$ ( (! Aj$ $A' AAr6A'A'(Ar6HA AM!@@ M" A(("A
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 0b 02 40 20 04 41 01 46 0d 00 20 03 2d 00 01 41 3d 47 0d 00 41 02 21 02 41 16 21 01 0c 0b 0b 41 39 21 01 0c 0a 0b 02 40 20 04 41 01 46 0d 00 20 03 2d 00 01 41 3d 47 0d 00 41 02 21 02 41 17 21 01 0c 0a 0b 41 3a 21 01 0c 09 0b 02 40 20 04 41 01 46 0d 00 20 03 2d 00 01 22 01 41 3d 46 04 40 41 1f 21 01 41 02 21 02 0c 0a 0b 20 01 41 26 47 0d 00 41 03 21 02 20 04 41 03 4f 04 40 41 1b 21 01 20 03 2d 00 02 41 3d 46 0d 0a 0b 41 25 21 01 41 02 21 02 0c 09 0b 41 28 21 01 0c 08 0b 02 40 20 04 41 01 46 0d 00 20 03 2d 00 01 22 01 41 3d 46 04 40 41 20 21 01 41 02 21 02 0c 09 0b 20 01 41 fc 00 47 0d 00 41 03 21 02 20 04 41 03 4f 04 40 41 1a 21 01 20 03 2d 00 02 41 3d 46 0d 09 0b 41 24 21 01 41 02 21 02 0c 08 0b 41 26 21 01 0c 07 0b 02 40 20 04 41 01 46 0d 00 20 03 2d 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @ AF -A=GA!A!A9!@ AF -A=GA!A!A:!@ AF -"A=F@A!A! A&GA! AO@A! -A=FA%!A!A(!@ AF -"A=F@A !A! AGA! AO@A! -A=FA$!A!A&!@ AF -
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 41 15 20 00 28 02 00 41 80 80 80 80 78 73 22 01 20 01 41 15 4f 1b 0e 15 01 01 01 01 01 01 01 01 01 01 01 01 02 01 03 01 01 04 01 05 06 00 0b 20 00 10 f4 04 0b 0f 0b 20 00 41 04 6a 10 3e 0f 0b 20 00 41 04 6a 10 3e 0f 0b 20 00 41 04 6a 10 93 0e 0f 0b 20 00 41 04 6a 10 93 0e 0f 0b 20 00 41 04 6a 10 92 0e 0b 27 01 02 7f 20 00 41 00 20 00 28 02 00 22 01 20 01 41 01 46 22 02 1b 36 02 00 20 02 45 04 40 20 00 20 01 10 9b 0c 0b 0b 12 00 20 00 10 98 02 45 04 40 20 00 41 00 10 e9 08 0b 0b 75 01 01 7f 02 40 02 40 02 40 02 40 20 00 2f 01 12 20 00 28 02 18 10 a2 01 41 03 6b 0e 02 01 00 03 0b 20 00 10 91 01 0c 01 0b 20 00 10 7e 0b 41 01 21 01 0b 03 40 02 40 02 40 02 40 02 40 20 00 28 02 18 41 01 6b 0e 0a 03 02 02 02 02 02 00 01 00 01 02 0b 20 01 41 01 6a 21 01 0c 01 0b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: A (Axs" AO Aj> Aj> Aj Aj Aj' A (" AF"6 E@ E@ Au@@@@ / (Ak ~A!@@@@@ (Ak Aj!
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1378INData Raw: 00 20 01 10 b1 0a 21 09 20 01 20 02 20 03 10 a8 06 20 09 20 01 28 02 08 22 00 28 02 00 20 00 41 04 6a 20 01 28 02 00 41 01 6b 10 67 21 0a 20 01 10 ac 02 20 0a 0c 01 0b 41 06 10 40 41 18 0b 21 0b 41 c0 84 28 20 07 36 02 00 20 0b 0b e7 01 02 04 7f 06 7e 23 00 41 d0 00 6b 22 03 24 00 20 02 28 02 10 22 04 28 02 08 21 05 20 02 29 02 08 21 07 20 04 29 02 00 21 08 20 02 29 02 00 21 09 20 00 29 02 00 21 0a 20 00 29 02 08 21 0b 20 00 29 02 10 21 0c 20 03 41 b4 ae 07 28 02 00 41 98 ae 07 41 94 cb 07 28 02 00 41 02 46 22 00 1b 36 02 04 20 03 41 b0 ae 07 28 02 00 41 9c 11 20 00 1b 36 02 00 20 03 28 02 00 21 06 20 03 28 02 04 21 02 20 03 20 0c 37 02 48 20 03 20 0b 37 02 40 20 03 20 0a 37 02 38 20 03 20 09 37 02 30 20 03 20 01 36 02 2c 20 03 20 08 37 02 24 20 03 41 00
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ! ("( Aj (Akg! A@A!A( 6 ~#Ak"$ ("(! )! )! )! )! )! )! A(AA(AF"6 A(A 6 (! (! 7H 7@ 78 70 6, 7$ A


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                106192.168.2.1754983172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC892OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/pdfforge.tracking.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-16d"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286106
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411b9ba972c2-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC372INData Raw: 31 36 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 61 76 71 54 6f 6f 6c 73 2e 67 65 74 53 65 73 73 69 6f 6e 28 29 3b 74 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 61 76 71 74 6f 6f 6c 73 2d 61 75 74 6f 74 72 61 63 6b 69 6e 67 3d 22 74 72 75 65 22 5d 27 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 76 71 74 6f 6f 6c 73 2d 61 75 74 6f 74 72 61 63 6b 69 6e 67 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 76 71 74 6f 6f 6c 73 2d 6f 75 74 62 6f 75 6e 64 22 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6a 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 16d!function(t){let e=avqTools.getSession();t=t.querySelectorAll('[data-avqtools-autotracking="true"]'),Array.prototype.forEach.call(t,(function(t){t.removeAttribute("data-avqtools-autotracking"),t.setAttribute("data-avqtools-outbound",Object.keys(e).jo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                107192.168.2.1754982104.18.6.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC842OUTGET /api/visitor-js/?uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&wid=8201&ref=Pdfforge.org&mkey1=pdfforge.org%2Fpdfcreator&key1=default&key2=default&qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&visitorid=746396f4-e414-4e60-950d-6cd872b4f56a&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&trackinginitlog=OK(200)&lang=en&referrer=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqgate.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: j_TR_uID_6cf28842-c644-4c38-9aa9-9a1e29340a0a=
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411b9a5a42f4-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC116INData Raw: 36 65 0d 0a 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 4a 73 43 61 6c 6c 62 61 63 6b 20 26 26 20 77 69 6e 64 6f 77 2e 6a 54 72 61 63 6b 69 6e 67 56 69 73 69 74 6f 72 4a 73 43 61 6c 6c 62 61 63 6b 28 27 36 63 66 32 38 38 34 32 2d 63 36 34 34 2d 34 63 33 38 2d 39 61 61 39 2d 39 61 31 65 32 39 33 34 30 61 30 61 27 29 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 6ewindow.jTrackingVisitorJsCallback && window.jTrackingVisitorJsCallback('6cf28842-c644-4c38-9aa9-9a1e29340a0a')
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                108192.168.2.1754984104.18.7.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC709OUTPOST /api/v1/services/session HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqservice.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 683
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Accept: application/json
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC683OUTData Raw: 7b 22 73 65 73 73 69 6f 6e 22 3a 7b 22 76 69 73 69 74 6f 72 49 64 22 3a 22 37 34 36 33 39 36 66 34 2d 65 34 31 34 2d 34 65 36 30 2d 39 35 30 64 2d 36 63 64 38 37 32 62 34 66 35 36 61 22 2c 22 63 75 6c 74 75 72 65 22 3a 22 65 6e 22 2c 22 72 65 66 65 72 72 61 6c 22 3a 22 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 70 64 66 63 72 65 61 74 6f 72 22 2c 22 72 65 66 22 3a 22 50 64 66 66 6f 72 67 65 2e 6f 72 67 22 2c 22 77 69 64 22 3a 38 32 30 31 2c 22 75 69 64 22 3a 22 31 30 31 35 32 32 35 22 2c 22 73 72 63 22 3a 22 64 69 72 65 63 74 22 2c 22 63 6d 70 22 3a 22 70 64 66 61 5f 61 6c 6c 5f 61 6c 6c 5f 61 6c 6c 5f 61 6c 6c 5f 61 6c 6c 5f 70 64 66 66 6f 72 67 65 22 2c 22 6b 65 79 31 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 6b 65 79 32 22 3a 22 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"session":{"visitorId":"746396f4-e414-4e60-950d-6cd872b4f56a","culture":"en","referral":"www.pdfforge.org/pdfcreator","ref":"Pdfforge.org","wid":8201,"uid":"1015225","src":"direct","cmp":"pdfa_all_all_all_all_all_pdfforge","key1":"default","key2":"defaul
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411bcfad8c89-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                109192.168.2.1754979172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC635OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/888.a6458ca9.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC488INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-60f5f"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1279831
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411c38e8e587-DFW
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC881INData Raw: 37 64 63 61 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 70 64 66 66 6f 72 67 65 5f 77 65 62 73 69 74 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 38 5d 2c 7b 35 38 38 38 3a 28 74 2c 65 2c 61 29 3d 3e 7b 61 2e 72 28 65 29 2c 61 2e 64 28 65 2c 7b 44 6f 74 4c 6f 74 74 69 65 3a 28 29 3d 3e 62 2c 44 6f 74 4c 6f 74 74 69 65 57 6f 72 6b 65 72 3a 28 29 3d 3e 50 2c 64 65 66 61 75 6c 74 3a 28 29 3d 3e 41 7d 29 3b 76 61 72 20 6e 2c 69 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 72 3d 28 74 2c 65 2c 61 29 3d 3e 28 28 74 2c 65 2c 61 29 3d 3e 65 20 69 6e 20 74 3f 69 28 74 2c 65 2c 7b 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7dca"use strict";(self.webpackChunkpdfforge_website=self.webpackChunkpdfforge_website||[]).push([[888],{5888:(t,e,a)=>{a.r(e),a.d(e,{DotLottie:()=>b,DotLottieWorker:()=>P,default:()=>A});var n,i=Object.defineProperty,r=(t,e,a)=>((t,e,a)=>e in t?i(t,e,{e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 75 3d 69 2e 70 72 69 6e 74 45 72 72 7c 7c 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 2e 62 69 6e 64 28 63 6f 6e 73 6f 6c 65 29 3b 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 69 2c 6f 29 2c 6f 3d 6e 75 6c 6c 2c 69 2e 74 68 69 73 50 72 6f 67 72 61 6d 26 26 28 73 3d 69 2e 74 68 69 73 50 72 6f 67 72 61 6d 29 2c 69 2e 77 61 73 6d 42 69 6e 61 72 79 26 26 28 64 3d 69 2e 77 61 73 6d 42 69 6e 61 72 79 29 3b 76 61 72 20 6c 2c 5f 2c 70 2c 6d 2c 66 2c 76 2c 67 2c 79 2c 77 2c 4c 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 76 61 72 20 74 3d 6c 2e 62 75 66 66 65 72 3b 69 2e 48 45 41 50 38 3d 5f 3d 6e 65 77 20 49 6e 74 38 41 72 72 61 79 28 74 29 2c 69 2e 48 45 41 50 31 36 3d 6d 3d 6e 65 77 20 49 6e 74 31 36 41 72 72 61 79 28 74 29 2c 69 2e 48 45 41 50 55 38 3d 70 3d 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: u=i.printErr||console.error.bind(console);Object.assign(i,o),o=null,i.thisProgram&&(s=i.thisProgram),i.wasmBinary&&(d=i.wasmBinary);var l,_,p,m,f,v,g,y,w,L=!1;function M(){var t=l.buffer;i.HEAP8=_=new Int8Array(t),i.HEAP16=m=new Int16Array(t),i.HEAPU8=p=n
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2c 52 3d 28 74 2c 65 2c 61 29 3d 3e 7b 76 61 72 20 6e 3d 65 2b 61 3b 66 6f 72 28 61 3d 65 3b 74 5b 61 5d 26 26 21 28 61 3e 3d 6e 29 3b 29 2b 2b 61 3b 69 66 28 31 36 3c 61 2d 65 26 26 74 2e 62 75 66 66 65 72 26 26 57 29 72 65 74 75 72 6e 20 57 2e 64 65 63 6f 64 65 28 74 2e 73 75 62 61 72 72 61 79 28 65 2c 61 29 29 3b 66 6f 72 28 6e 3d 22 22 3b 65 3c 61 3b 29 7b 76 61 72 20 69 3d 74 5b 65 2b 2b 5d 3b 69 66 28 31 32 38 26 69 29 7b 76 61 72 20 72 3d 36 33 26 74 5b 65 2b 2b 5d 3b 69 66 28 31 39 32 3d 3d 28 32 32 34 26 69 29 29 6e 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 28 33 31 26 69 29 3c 3c 36 7c 72 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 36 33 26 74 5b 65 2b 2b 5d 3b 36 35 35 33 36 3e 28 69 3d 32 32 34 3d 3d 28 32 34 30 26 69 29 3f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,R=(t,e,a)=>{var n=e+a;for(a=e;t[a]&&!(a>=n);)++a;if(16<a-e&&t.buffer&&W)return W.decode(t.subarray(e,a));for(n="";e<a;){var i=t[e++];if(128&i){var r=63&t[e++];if(192==(224&i))n+=String.fromCharCode((31&i)<<6|r);else{var o=63&t[e++];65536>(i=224==(240&i)?
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 5d 3a 28 72 2e 70 75 73 68 28 74 29 2c 4a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 7c 7c 28 4a 5b 74 5d 3d 5b 5d 29 2c 4a 5b 74 5d 2e 70 75 73 68 28 28 28 29 3d 3e 7b 69 5b 65 5d 3d 71 5b 74 5d 2c 2b 2b 6f 3d 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 28 69 29 7d 29 29 29 7d 29 29 2c 30 3d 3d 3d 72 2e 6c 65 6e 67 74 68 26 26 6e 28 69 29 7d 2c 4b 3d 74 3d 3e 7b 66 6f 72 28 76 61 72 20 65 3d 22 22 3b 70 5b 74 5d 3b 29 65 2b 3d 56 5b 70 5b 74 2b 2b 5d 5d 3b 72 65 74 75 72 6e 20 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 51 28 74 2c 65 2c 61 3d 7b 7d 29 7b 69 66 28 21 28 22 61 72 67 50 61 63 6b 41 64 76 61 6e 63 65 22 69 6e 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 72 65 67 69 73 74 65 72 54 79 70 65 20 72 65 67 69 73 74 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ]:(r.push(t),J.hasOwnProperty(t)||(J[t]=[]),J[t].push((()=>{i[e]=q[t],++o===r.length&&n(i)})))})),0===r.length&&n(i)},K=t=>{for(var e="";p[t];)e+=V[p[t++]];return e};function Q(t,e,a={}){if(!("argPackAdvance"in e))throw new TypeError("registerType registe
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 72 74 79 28 65 2c 22 6e 61 6d 65 22 2c 7b 76 61 6c 75 65 3a 74 7d 29 2c 6c 74 3d 28 74 2c 65 2c 61 29 3d 3e 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 5b 65 5d 2e 42 61 29 7b 76 61 72 20 6e 3d 74 5b 65 5d 3b 74 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 2e 2e 2e 6e 29 7b 69 66 28 21 74 5b 65 5d 2e 42 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 2e 6c 65 6e 67 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 46 75 6e 63 74 69 6f 6e 20 27 24 7b 61 7d 27 20 63 61 6c 6c 65 64 20 77 69 74 68 20 61 6e 20 69 6e 76 61 6c 69 64 20 6e 75 6d 62 65 72 20 6f 66 20 61 72 67 75 6d 65 6e 74 73 20 28 24 7b 6e 2e 6c 65 6e 67 74 68 7d 29 20 2d 20 65 78 70 65 63 74 73 20 6f 6e 65 20 6f 66 20 28 24 7b 74 5b 65 5d 2e 42 61 7d 29 21 60 29 3b 72 65 74 75 72 6e 20 74 5b 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rty(e,"name",{value:t}),lt=(t,e,a)=>{if(void 0===t[e].Ba){var n=t[e];t[e]=function(...n){if(!t[e].Ba.hasOwnProperty(n.length))throw new Y(`Function '${a}' called with an invalid number of arguments (${n.length}) - expects one of (${t[e].Ba})!`);return t[e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 29 2c 61 7d 72 65 74 75 72 6e 20 30 7d 69 66 28 21 65 7c 7c 21 65 2e 6d 61 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 22 24 7b 6a 74 28 65 29 7d 22 20 61 73 20 61 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 3b 69 66 28 21 65 2e 6d 61 2e 79 61 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 43 61 6e 6e 6f 74 20 70 61 73 73 20 64 65 6c 65 74 65 64 20 6f 62 6a 65 63 74 20 61 73 20 61 20 70 6f 69 6e 74 65 72 20 6f 66 20 74 79 70 65 20 24 7b 74 68 69 73 2e 6e 61 6d 65 7d 60 29 3b 69 66 28 21 74 68 69 73 2e 50 61 26 26 65 2e 6d 61 2e 7a 61 2e 50 61 29 74 68 72 6f 77 20 6e 65 77 20 59 28 60 43 61 6e 6e 6f 74 20 63 6f 6e 76 65 72 74 20 61 72 67 75 6d 65 6e 74 20 6f 66 20 74 79 70 65 20 24 7b 65 2e 6d 61 2e 44 61 3f 65 2e 6d 61 2e 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ),a}return 0}if(!e||!e.ma)throw new Y(`Cannot pass "${jt(e)}" as a ${this.name}`);if(!e.ma.ya)throw new Y(`Cannot pass deleted object as a pointer of type ${this.name}`);if(!this.Pa&&e.ma.za.Pa)throw new Y(`Cannot convert argument of type ${e.ma.Da?e.ma.D
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 30 21 3d 3d 65 2e 43 61 3f 74 68 69 73 2e 74 6f 57 69 72 65 54 79 70 65 3d 76 74 3a 28 74 68 69 73 2e 74 6f 57 69 72 65 54 79 70 65 3d 6e 3f 66 74 3a 67 74 2c 74 68 69 73 2e 45 61 3d 6e 75 6c 6c 29 7d 76 61 72 20 77 74 2c 4c 74 2c 4d 74 3d 28 74 2c 65 2c 61 29 3d 3e 7b 69 66 28 21 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 4e 28 22 52 65 70 6c 61 63 69 6e 67 20 6e 6f 6e 65 78 69 73 74 65 6e 74 20 70 75 62 6c 69 63 20 73 79 6d 62 6f 6c 22 29 3b 76 6f 69 64 20 30 21 3d 3d 69 5b 74 5d 2e 42 61 26 26 76 6f 69 64 20 30 21 3d 3d 61 3f 69 5b 74 5d 2e 42 61 5b 61 5d 3d 65 3a 28 69 5b 74 5d 3d 65 2c 69 5b 74 5d 2e 4f 61 3d 61 29 7d 2c 43 74 3d 28 74 2c 65 29 3d 3e 7b 76 61 72 20 61 3d 28 74 3d 4b 28 74 29 29 2e 69 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0!==e.Ca?this.toWireType=vt:(this.toWireType=n?ft:gt,this.Ea=null)}var wt,Lt,Mt=(t,e,a)=>{if(!i.hasOwnProperty(t))throw new N("Replacing nonexistent public symbol");void 0!==i[t].Ba&&void 0!==a?i[t].Ba[a]=e:(i[t]=e,i[t].Oa=a)},Ct=(t,e)=>{var a=(t=K(t)).in
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6c 73 65 20 66 6f 72 28 5f 3d 6f 3f 31 3a 32 3b 5f 3c 65 2e 6c 65 6e 67 74 68 3b 5f 2b 2b 29 7b 76 61 72 20 70 3d 31 3d 3d 3d 5f 3f 72 3a 63 5b 5f 2d 32 5d 3b 6e 75 6c 6c 21 3d 3d 65 5b 5f 5d 2e 45 61 26 26 65 5b 5f 5d 2e 45 61 28 70 29 7d 72 65 74 75 72 6e 20 68 3f 65 5b 30 5d 2e 66 72 6f 6d 57 69 72 65 54 79 70 65 28 61 29 3a 76 6f 69 64 20 30 7d 29 29 7d 76 61 72 20 46 74 2c 50 74 2c 41 74 2c 6b 74 3d 74 3d 3e 7b 6c 65 74 20 65 3d 28 74 3d 74 2e 74 72 69 6d 28 29 29 2e 69 6e 64 65 78 4f 66 28 22 28 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 65 3f 74 2e 73 75 62 73 74 72 28 30 2c 65 29 3a 74 7d 2c 44 74 3d 5b 5d 2c 24 74 3d 5b 5d 2c 78 74 3d 74 3d 3e 7b 39 3c 74 26 26 30 3d 3d 2d 2d 24 74 5b 74 2b 31 5d 26 26 28 24 74 5b 74 5d 3d 76 6f 69 64 20 30 2c 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lse for(_=o?1:2;_<e.length;_++){var p=1===_?r:c[_-2];null!==e[_].Ea&&e[_].Ea(p)}return h?e[0].fromWireType(a):void 0}))}var Ft,Pt,At,kt=t=>{let e=(t=t.trim()).indexOf("(");return-1!==e?t.substr(0,e):t},Dt=[],$t=[],xt=t=>{9<t&&0==--$t[t+1]&&($t[t]=void 0,D
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 72 6f 6d 57 69 72 65 54 79 70 65 28 77 5b 74 3e 3e 33 5d 29 7d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 60 69 6e 76 61 6c 69 64 20 66 6c 6f 61 74 20 77 69 64 74 68 20 28 24 7b 65 7d 29 3a 20 24 7b 74 7d 60 29 7d 7d 2c 42 74 3d 28 74 2c 65 2c 61 29 3d 3e 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 3f 74 3d 3e 5f 5b 74 5d 3a 74 3d 3e 70 5b 74 5d 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 61 3f 74 3d 3e 6d 5b 74 3e 3e 31 5d 3a 74 3d 3e 66 5b 74 3e 3e 31 5d 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 61 3f 74 3d 3e 76 5b 74 3e 3e 32 5d 3a 74 3d 3e 67 5b 74 3e 3e 32 5d 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: on(t){return this.fromWireType(w[t>>3])};default:throw new TypeError(`invalid float width (${e}): ${t}`)}},Bt=(t,e,a)=>{switch(e){case 1:return a?t=>_[t]:t=>p[t];case 2:return a?t=>m[t>>1]:t=>f[t>>1];case 4:return a?t=>v[t>>2]:t=>g[t>>2];default:throw new
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2c 48 4f 4d 45 3a 22 2f 68 6f 6d 65 2f 77 65 62 5f 75 73 65 72 22 2c 4c 41 4e 47 3a 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 26 26 6e 61 76 69 67 61 74 6f 72 2e 6c 61 6e 67 75 61 67 65 73 5b 30 5d 7c 7c 22 43 22 29 2e 72 65 70 6c 61 63 65 28 22 2d 22 2c 22 5f 22 29 2b 22 2e 55 54 46 2d 38 22 2c 5f 3a 73 7c 7c 22 2e 2f 74 68 69 73 2e 70 72 6f 67 72 61 6d 22 7d 3b 66 6f 72 28 74 20 69 6e 20 51 74 29 76 6f 69 64 20 30 3d 3d 3d 51 74 5b 74 5d 3f 64 65 6c 65 74 65 20 65 5b 74 5d 3a 65 5b 74 5d 3d 51 74 5b 74 5d 3b 76 61 72 20 61 3d 5b 5d 3b 66 6f 72 28 74 20 69 6e 20 65 29 61 2e 70 75 73 68 28 60 24 7b 74 7d 3d 24 7b 65 5b 74 5d 7d 60 29 3b 46 74 3d 61 7d 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,HOME:"/home/web_user",LANG:("object"==typeof navigator&&navigator.languages&&navigator.languages[0]||"C").replace("-","_")+".UTF-8",_:s||"./this.program"};for(t in Qt)void 0===Qt[t]?delete e[t]:e[t]=Qt[t];var a=[];for(t in e)a.push(`${t}=${e[t]}`);Ft=a}r


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                110192.168.2.1754987104.17.128.1724436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC513OUTGET /fb.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hsadspixel.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=EiNuOozZOV99WCKo20XHq1iFng8xgmyeFru8xtzvJo4-1736937696-1.0.1.1-gYy0LeR.Zl.36k6aaeYe4oCwvmXrbfmzzJaBQ4iMbWVC60W_6_JFgPlbh31FfSfzSXEP8iFUSbA1y2GI2D9ZDw
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 14 Jan 2025 21:21:04 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: Yak4U41nu74veXwmSqnL7U1m4B18Q_ii
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"a34e8886288f713220f0c5a1c7fcae87"
                                                                                                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 3d4bfc42e9575ee1f9559241c9e3f464.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: T8QoollTTLYGCr2ARJdGKimwemqRhO_91XIpx7eJGIiqQhcjXRE9QQ==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=adsscriptloaderstatic/static-1.1139/bundles/pixels-release.js&cfRay=9020bb3b7e4118b4-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: adsscriptloaderstatic/static-1.1139/bundles/pixels-release.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 6
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 1a1f1398-9ea1-4f6e-b324-feec6d36095f
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-mglm2
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 1a1f1398-9ea1-4f6e-b324-feec6d36095f
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC160INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 41 64 73 53 63 72 69 70 74 4c 6f 61 64 65 72 43 6c 6f 75 64 66 6c 61 72 65 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 34 38 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 31 63 31 65 39 33 30 66 35 64 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-tag: staticjsapp-AdsScriptLoaderCloudflare-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 548Server: cloudflareCF-RAY: 9025411c1e930f5d-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 31 36 61 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 6e 3d 22 6e 61 31 22 2c 65 3d 7b 41 50 50 3a 22 61 70 70 22 2c 41 50 50 5f 41 50 49 3a 22 61 70 70 2d 61 70 69 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 63 6f 6e 73 74 20 69 3d 74 26 26 74 2e 68 75 62 6c 65 74 4f 76 65 72 72 69 64 65 3f 74 2e 68 75 62 6c 65 74 4f 76 65 72 72 69 64 65 3a 65 3b 72 65 74 75 72 6e 20 69 3d 3d 3d 6e 3f 22 22 3a 60 2d 24 7b 69 7d 60 7d 66 75 6e 63 74 69 6f 6e 20 69 28 6e 2c 69 2c 6f 29 7b 69 66 28 6f 26 26 6f 2e 68 75 62 6c 65 74 50 6f 73 74 66 69 78 4c 6f 63 61 74 69 6f 6e 26 26 22 64 6f 6d 61 69 6e 22 3d 3d 3d 6f 2e 68 75 62 6c 65 74 50 6f 73 74 66 69 78 4c 6f 63 61 74 69 6f 6e 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 16ae!function(){"use strict";const n="na1",e={APP:"app",APP_API:"app-api"};function t(e,t){const i=t&&t.hubletOverride?t.hubletOverride:e;return i===n?"":`-${i}`}function i(n,i,o){if(o&&o.hubletPostfixLocation&&"domain"===o.hubletPostfixLocation)return
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 61 6c 6c 4d 65 74 68 6f 64 3f 6f 2e 63 61 6c 6c 4d 65 74 68 6f 64 2e 61 70 70 6c 79 28 6f 2c 61 72 67 75 6d 65 6e 74 73 29 3a 6f 2e 71 75 65 75 65 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 6e 2e 5f 66 62 71 7c 7c 28 6e 2e 5f 66 62 71 3d 6f 29 3b 6f 2e 70 75 73 68 3d 6f 3b 6f 2e 6c 6f 61 64 65 64 3d 21 30 3b 6f 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 30 22 3b 6f 2e 71 75 65 75 65 3d 5b 5d 3b 28 61 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 29 2e 61 73 79 6e 63 3d 21 30 3b 61 2e 73 72 63 3d 69 3b 28 72 3d 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 74 29 5b 30 5d 29 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 61 2c 72 29 7d 7d 28 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: q=function(){o.callMethod?o.callMethod.apply(o,arguments):o.queue.push(arguments)};n._fbq||(n._fbq=o);o.push=o;o.loaded=!0;o.version="2.0";o.queue=[];(a=e.createElement(t)).async=!0;a.src=i;(r=e.getElementsByTagName(t)[0]).parentNode.insertBefore(a,r)}}(w
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 6e 5b 74 5d 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 69 3d 6e 5b 74 5d 3b 73 77 69 74 63 68 28 74 29 7b 63 61 73 65 22 46 41 43 45 42 4f 4f 4b 22 3a 69 66 28 65 26 26 21 6e 2e 6c 6f 61 64 65 64 46 62 50 69 78 65 6c 29 7b 50 28 69 2c 65 29 3b 6e 2e 6c 6f 61 64 65 64 46 62 50 69 78 65 6c 3d 21 30 7d 62 72 65 61 6b 3b 63 61 73 65 22 41 44 57 4f 52 44 53 22 3a 5f 28 69 5b 30 5d 2e 70 69 78 65 6c 49 64 29 3b 45 28 69 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 4c 49 4e 4b 45 44 49 4e 22 3a 41 28 69 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 24 28 6e 2c 65 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 6e 29 69 66 28 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 29 26 26 6e 5b 74 5d 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: )if(n.hasOwnProperty(t)&&n[t].length>0){var i=n[t];switch(t){case"FACEBOOK":if(e&&!n.loadedFbPixel){P(i,e);n.loadedFbPixel=!0}break;case"ADWORDS":_(i[0].pixelId);E(i);break;case"LINKEDIN":A(i)}}}function $(n,e){for(var t in n)if(n.hasOwnProperty(t)&&n[t].
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6e 2c 6a 73 6f 6e 70 55 72 6c 3a 65 7d 2c 74 2c 69 29 7b 69 66 28 21 6e 26 26 21 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 6a 73 6f 6e 55 72 6c 20 61 6e 64 20 6a 73 6f 6e 70 55 72 6c 20 61 72 67 73 22 29 3b 6d 28 29 3f 71 28 6e 2c 74 29 3a 6a 28 65 2c 74 2c 69 29 7d 63 6f 6e 73 74 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 6e 3d 4f 28 29 3b 6c 65 74 20 65 2c 74 3d 6e 75 6c 6c 2c 69 3d 6e 75 6c 6c 3b 77 69 6e 64 6f 77 2e 65 6e 61 62 6c 65 64 45 76 65 6e 74 53 65 74 74 69 6e 67 73 3d 7b 46 41 43 45 42 4f 4f 4b 3a 5b 5d 2c 41 44 57 4f 52 44 53 3a 5b 5d 7d 3b 69 66 28 21 28 77 69 6e 64 6f 77 2e 64 69 73 61 62 6c 65 64 48 73 50 6f 70 75 70 73 26 26 77 69 6e 64 6f 77 2e 64 69 73 61 62 6c 65 64 48 73 50 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n,jsonpUrl:e},t,i){if(!n&&!e)throw new Error("Missing jsonUrl and jsonpUrl args");m()?q(n,t):j(e,t,i)}const k=function(){const n=O();let e,t=null,i=null;window.enabledEventSettings={FACEBOOK:[],ADWORDS:[]};if(!(window.disabledHsPopups&&window.disabledHsPo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC338INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 64 61 74 61 4c 61 79 65 72 2e 70 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 7d 3b 64 3d 3d 3d 69 26 26 6e 75 6c 6c 21 3d 3d 61 26 26 65 28 22 65 76 65 6e 74 22 2c 22 63 6f 6e 76 65 72 73 69 6f 6e 22 2c 7b 73 65 6e 64 5f 74 6f 3a 60 41 57 2d 24 7b 6f 7d 2f 24 7b 61 7d 60 2c 74 72 61 6e 73 61 63 74 69 6f 6e 5f 69 64 3a 72 7d 29 7d 7d 3b 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 3d 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 7c 7c 21 31 3b 69 66 28 21 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 29 7b 77 69 6e 64 6f 77 2e 50 49 58 45 4c 53 5f 52 41 4e 3d 21 30 3b 6b 28 29 7d 7d 28 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 2f 2f 73 74 61 74 69 63 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e=function(){window.dataLayer.push(arguments)};d===i&&null!==a&&e("event","conversion",{send_to:`AW-${o}/${a}`,transaction_id:r})}};window.PIXELS_RAN=window.PIXELS_RAN||!1;if(!window.PIXELS_RAN){window.PIXELS_RAN=!0;k()}}();//# sourceMappingURL=//static.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                111192.168.2.175498564.18.87.114436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC358OUTGET /btn/visitor.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: gate.upclick.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC279INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:35 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 5851
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5851INData Raw: 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 61 2c 64 2c 63 29 7b 69 66 28 63 29 7b 76 61 72 20 62 3d 6e 65 77 20 44 61 74 65 3b 62 2e 73 65 74 54 69 6d 65 28 62 2e 67 65 74 54 69 6d 65 28 29 2b 36 45 34 2a 63 29 3b 63 3d 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 62 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 7d 65 6c 73 65 20 63 3d 22 22 3b 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 61 2b 22 3d 22 2b 64 2b 63 2b 22 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 22 2b 64 6f 63 75 6d 65 6e 74 2e 64 6f 6d 61 69 6e 2e 72 65 70 6c 61 63 65 28 22 77 77 77 2e 22 2c 22 22 29 2b 22 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 22 7d 66 75 6e 63 74 69 6f 6e 20 67 65 74 52 65 66 65 72 72 65 72 44 6f 6d 61 69 6e 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: function createCookie(a,d,c){if(c){var b=new Date;b.setTime(b.getTime()+6E4*c);c="; expires="+b.toGMTString()}else c="";document.cookie=a+"="+d+c+"; path=/; domain="+document.domain.replace("www.","")+"; Secure; SameSite=None"}function getReferrerDomain()


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                112192.168.2.175497813.32.121.504436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC399OUTGET /js/profitwell.js?auth=9ceddaa38fdb83fc3c7d934ad52ca28a HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: public.profitwell.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 35819
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Tue, 17 Dec 2024 14:09:46 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "ec164b149e0a6533b3bf0f823f289cd4"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: 1ujm5WtFZnGjilHWS5.aNN08casZhDkh
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 857b0dca772798c338c78a1be69c955c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: Xv2Fgs4pZl2v3qYYaS-PLeaWDGPdIL__ZaGMCb2kbalv6Dmb84cEaQ==
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC8192INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 7d 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 63 6b 41 6e 6f 6e 79 6d 6f 75 73 43 75 73 74 6f 6d 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 41 6e 6f 6e 79 6d 6f 75 73 49 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 74 7d 28 29 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 28 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC8762INData Raw: 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 63 68 65 63 6b 42 6f 6f 6c 65 61 6e 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 63 68 65 63 6b 42 6f 6f 6c 65 61 6e 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 69 73 53 74 72 69 6e 67 45 6d 70 74 79 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 69 73 53 74 72 69 6e 67 45 6d 70 74 79 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 69 73 56 61 6c 69 64 45 6d 61 69 6c 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: defineProperty(e,"checkBoolean",{enumerable:!0,get:function(){return l.checkBoolean}}),Object.defineProperty(e,"isStringEmpty",{enumerable:!0,get:function(){return l.isStringEmpty}}),Object.defineProperty(e,"isValidEmail",{enumerable:!0,get:function(){ret
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC16384INData Raw: 6c 45 6e 63 6f 64 65 64 28 74 2c 72 28 7b 7d 2c 74 68 69 73 2e 67 65 74 43 75 73 74 6f 6d 65 72 50 61 72 61 6d 73 28 29 29 29 5d 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 22 65 72 72 6f 72 22 3d 3d 3d 28 65 3d 69 2e 73 65 6e 74 28 29 29 2e 73 74 61 74 75 73 3f 5b 32 2c 7b 73 74 61 74 75 73 3a 67 2e 65 72 72 6f 72 2c 64 65 74 61 69 6c 73 3a 22 53 65 72 76 65 72 20 65 72 72 6f 72 22 7d 5d 3a 65 2e 64 61 74 61 2e 68 61 73 5f 6f 66 66 65 72 3f 28 6e 3d 65 2e 64 61 74 61 2c 5b 32 2c 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6f 2e 77 69 64 67 65 74 53 65 72 76 69 63 65 2e 6c 6f 61 64 53 61 6d 65 4f 72 69 67 69 6e 49 46 72 61 6d 65 28 6e 2e 72 65 6e 64 65 72 65 64 5f 77 69 64 67 65 74 29 2c 6f 2e 6d 65 73 73 61 67 65 53 65 72 76
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lEncoded(t,r({},this.getCustomerParams()))];case 1:return"error"===(e=i.sent()).status?[2,{status:g.error,details:"Server error"}]:e.data.has_offer?(n=e.data,[2,new Promise((function(t){o.widgetService.loadSameOriginIFrame(n.rendered_widget),o.messageServ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC2481INData Raw: 65 2e 6d 61 79 62 65 54 72 61 63 6b 43 75 72 72 65 6e 74 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 79 62 65 53 65 74 43 75 72 72 65 6e 74 55 72 6c 41 73 54 72 61 63 6b 65 64 28 29 26 26 74 68 69 73 2e 74 72 61 63 6b 43 75 72 72 65 6e 74 55 72 6c 28 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 79 62 65 53 65 74 43 75 72 72 65 6e 74 55 72 6c 41 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 72 65 74 75 72 6e 21 28 21 74 68 69 73 2e 63 75 73 74 6f 6d 65 72 49 64 65 6e 74 69 74 79 2e 69 73 56 61 6c 69 64 28 29 7c 7c 74 68 69 73 2e 74 72 61 63 6b 65 64 55 72 6c 3d 3d 3d 74 29 26 26 28 74 68 69 73 2e 74 72 61 63 6b 65 64 55 72 6c 3d 74 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e.maybeTrackCurrentUrl=function(){this.maybeSetCurrentUrlAsTracked()&&this.trackCurrentUrl()},t.prototype.maybeSetCurrentUrlAsTracked=function(){var t=window.location.href;return!(!this.customerIdentity.isValid()||this.trackedUrl===t)&&(this.trackedUrl=t,


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                113192.168.2.1754994104.18.40.2404436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC528OUTGET /v2/39895559/banner.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hs-banner.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=9fAG235VqZiB6LGh2XPIYCUeK8JzdFSxD1bqOyNMWg4-1736937696-1.0.1.1-.IgRtpCcAyYV1BuiwPldw4utNI1rFt0dFu79b.5iNjVeScZL0jCGnzIojJntPDdld1s.XCuVLR3gSl7TRNO2rQ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: KnZbSFB3IxDYY44NWi1lMKhtkO8F/BQOkzwmo6d07kVy3nkeuJE3DMGh9eANRw1RXD4MDSZiAiXdDQpLDkjmW5wL2xH0rH6cJscCgv37fBI=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: 45HCJXN09PTBVB23
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 21 Nov 2024 08:30:53 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"2d4b66aac6c969b7aa50ee54c8427411"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: U7LH7eEMkZZsPeCae.FvNhy1uO9wzJZ5
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://support.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC761INData Raw: 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 65 78 70 6f 73 65 2d 68 65 61 64 65 72 73 3a 20 78 2d 6c 61 73 74 2d 6d 6f 64 69 66 69 65 64 2d 74 69 6d 65 73 74 61 6d 70 2c 20 58 2d 48 75 62 53 70 6f 74 2d 4e 6f 74 46 6f 75 6e 64 2c 20 58 2d 48 53 2d 55 73 65 72 2d 52 65 71 75 65 73 74 2c 20 4c 69 6e 6b 2c 20 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 61 6c 6c 6f 77 2d 63 72 65 64 65 6e 74 69 61 6c 73 3a 20 74 72 75 65 0d 0a 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 2d 6d 61 78 2d 61 67 65 3a 20 36 30 34 38 30 30 0d 0a 74 69 6d 69 6e 67 2d 61 6c 6c 6f 77 2d 6f 72 69 67 69 6e 3a 20 2a 0d 0a 76 61 72 79 3a 20 6f 72 69 67 69 6e 0d 0a 65 78 70 69 72 65 73 3a 20 57 65 64 2c 20 31 35 20 4a 61 6e 20 32 30 32 35 20 31
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: access-control-expose-headers: x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timingaccess-control-allow-credentials: trueaccess-control-max-age: 604800timing-allow-origin: *vary: originexpires: Wed, 15 Jan 2025 1
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 37 66 66 61 0d 0a 76 61 72 20 5f 68 73 70 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 3d 20 77 69 6e 64 6f 77 5b 27 5f 68 73 70 27 5d 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 42 61 6e 6e 65 72 53 65 74 74 69 6e 67 73 27 2c 20 7b 22 70 64 66 63 72 65 61 74 6f 72 2e 61 76 61 6e 71 75 65 73 74 2e 63 6f 6d 22 3a 5b 7b 22 69 64 22 3a 33 35 31 33 38 33 2c 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 38 39 35 35 35 39 2c 22 6c 61 62 65 6c 22 3a 22 43 6f 6f 6b 69 65 20 63 6f 6e 73 65 6e 74 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 55 72 6c 73 41 6e 64 4c 6f 63 61 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 70 61 74 68 22 3a 6e 75 6c 6c 2c 22 74 61 72 67 65 74 65 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ffavar _hsp = window['_hsp'] = window['_hsp'] || [];_hsp.push(['setBannerSettings', {"pdfcreator.avanquest.com":[{"id":351383,"portalId":39895559,"label":"Cookie consent","enabled":true,"configuration":{"allUrlsAndLocations":true,"path":null,"targeted
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6f 6f 6b 69 65 73 2e 20 43 6c 69 63 6b 20 6f 6e 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 61 74 65 67 6f 72 79 20 68 65 61 64 69 6e 67 73 20 74 6f 20 66 69 6e 64 20 6f 75 74 20 6d 6f 72 65 20 61 6e 64 20 63 68 61 6e 67 65 20 79 6f 75 72 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2e 20 42 6c 6f 63 6b 69 6e 67 20 73 6f 6d 65 20 74 79 70 65 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 6d 61 79 20 6e 65 67 61 74 69 76 65 6c 79 20 69 6d 70 61 63 74 20 79 6f 75 72 20 65 78 70 65 72 69 65 6e 63 65 20 6f 6e 20 74 68 65 20 73 69 74 65 20 61 6e 64 20 6c 69 6d 69 74 20 74 68 65 20 73 65 72 76 69 63 65 73 20 77 65 20 61 72 65 20 61 62 6c 65 20 74 6f 20 70 72 6f 76 69 64 65 2e 22 2c 22 6c 61 62 65 6c 22 3a 22 41 62 6f 75 74 20 43 6f 6f 6b 69 65 73 22 2c 22 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ookies. Click on the different category headings to find out more and change your default settings. Blocking some types of cookies may negatively impact your experience on the site and limit the services we are able to provide.","label":"About Cookies","t
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 3d 5c 22 6d 61 72 67 69 6e 3a 30 3b 5c 22 3e 57 65 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 74 6f 20 6d 61 6b 65 20 6f 75 72 20 61 64 73 20 6d 6f 72 65 20 65 6e 67 61 67 69 6e 67 20 61 6e 64 20 76 61 6c 75 61 62 6c 65 20 74 6f 20 73 69 74 65 20 76 69 73 69 74 6f 72 73 2e 20 53 6f 6d 65 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 74 6f 20 73 65 6c 65 63 74 20 61 64 76 65 72 74 69 73 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 77 68 61 74 e2 80 99 73 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 61 20 75 73 65 72 3b 20 74 6f 20 69 6d 70 72 6f 76 65 20 72 65 70 6f 72 74 69 6e 67 20 6f 6e 20 61 64 20 63 61 6d 70 61 69 67 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 3b 20 61 6e 64 20 74 6f 20 61 76 6f 69 64 20 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e=\"margin:0;\">We use cookies to make our ads more engaging and valuable to site visitors. Some common applications of cookies are to select advertising based on whats relevant to a user; to improve reporting on ad campaign performance; and to avoid s
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 45 72 66 61 68 72 75 6e 67 20 7a 75 20 76 65 72 62 65 73 73 65 72 6e 20 75 6e 64 20 61 6e 7a 75 70 61 73 73 65 6e 2c 20 73 6f 77 69 65 20 66 c3 bc 72 20 41 6e 61 6c 79 73 65 6e 20 75 6e 64 20 4d 65 73 73 75 6e 67 65 6e 20 7a 75 20 75 6e 73 65 72 65 6e 20 42 65 73 75 63 68 65 72 6e 20 61 75 66 20 64 69 65 73 65 72 20 57 65 62 73 69 74 65 20 75 6e 64 20 61 6e 64 65 72 65 6e 20 4d 65 64 69 65 6e 2e 20 57 65 69 74 65 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 65 6e 20 7a 75 20 64 65 6e 20 76 6f 6e 20 75 6e 73 20 76 65 72 77 65 6e 64 65 74 65 6e 20 43 6f 6f 6b 69 65 73 20 66 69 6e 64 65 6e 20 53 69 65 20 69 6e 20 75 6e 73 65 72 65 6e 20 44 61 74 65 6e 73 63 68 75 74 7a 62 65 73 74 69 6d 6d 75 6e 67 65 6e 2e 3c 2f 70 3e 22 2c 22 61 63 63 65 70 74 4c 61 62 65 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Erfahrung zu verbessern und anzupassen, sowie fr Analysen und Messungen zu unseren Besuchern auf dieser Website und anderen Medien. Weitere Informationen zu den von uns verwendeten Cookies finden Sie in unseren Datenschutzbestimmungen.</p>","acceptLabel
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 69 6e 64 20 66 c3 bc 72 20 64 69 65 20 57 65 62 73 69 74 65 20 65 72 66 6f 72 64 65 72 6c 69 63 68 20 75 6e 64 20 6b c3 b6 6e 6e 65 6e 20 6e 69 63 68 74 20 69 6e 20 75 6e 73 65 72 65 6e 20 53 79 73 74 65 6d 65 6e 20 64 65 61 6b 74 69 76 69 65 72 74 20 77 65 72 64 65 6e 2e 20 46 c3 bc 72 20 73 69 65 20 69 73 74 20 69 6e 20 64 65 72 20 52 65 67 65 6c 20 66 65 73 74 67 65 6c 65 67 74 2c 20 64 61 73 73 20 73 69 65 20 6e 75 72 20 6e 61 63 68 20 41 6b 74 69 6f 6e 65 6e 20 70 6c 61 74 7a 69 65 72 74 20 77 65 72 64 65 6e 2c 20 62 65 69 20 64 65 6e 65 6e 20 53 69 65 20 65 69 6e 65 6e 20 53 65 72 76 69 63 65 20 61 6e 66 6f 72 64 65 72 6e 2c 20 7a 2e c2 a0 42 2e 20 64 61 73 20 46 65 73 74 6c 65 67 65 6e 20 49 68 72 65 72 20 44 61 74 65 6e 73 63 68 75 74 7a 65 69 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ind fr die Website erforderlich und knnen nicht in unseren Systemen deaktiviert werden. Fr sie ist in der Regel festgelegt, dass sie nur nach Aktionen platziert werden, bei denen Sie einen Service anfordern, z.B. das Festlegen Ihrer Datenschutzein
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 43 6f 6f 6b 69 65 73 2c 20 75 6d 20 75 6e 73 65 72 65 20 41 6e 7a 65 69 67 65 6e 20 61 6e 73 70 72 65 63 68 65 6e 64 65 72 20 75 6e 64 20 67 65 77 69 6e 6e 62 72 69 6e 67 65 6e 64 65 72 20 66 c3 bc 72 20 57 65 62 73 69 74 65 2d 42 65 73 75 63 68 65 72 20 7a 75 20 67 65 73 74 61 6c 74 65 6e 2e 20 43 6f 6f 6b 69 65 73 20 77 65 72 64 65 6e 20 75 6e 74 65 72 20 61 6e 64 65 72 65 6e 20 64 61 66 c3 bc 72 20 67 65 6e 75 74 7a 74 2c 20 75 6d 20 57 65 72 62 65 61 6e 7a 65 69 67 65 6e 20 61 75 73 7a 75 77 c3 a4 68 6c 65 6e 2c 20 64 69 65 20 76 6f 6e 20 52 65 6c 65 76 61 6e 7a 20 66 c3 bc 72 20 65 69 6e 65 6e 20 42 65 6e 75 74 7a 65 72 20 73 69 6e 64 2c 20 75 6d 20 64 69 65 20 42 65 72 69 63 68 74 65 72 73 74 61 74 74 75 6e 67 20 7a 75 72 20 50 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Cookies, um unsere Anzeigen ansprechender und gewinnbringender fr Website-Besucher zu gestalten. Cookies werden unter anderen dafr genutzt, um Werbeanzeigen auszuwhlen, die von Relevanz fr einen Benutzer sind, um die Berichterstattung zur Performa
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 69 67 6e 61 6c 20 77 75 72 64 65 20 65 72 6b 61 6e 6e 74 2e 20 45 69 6e 69 67 65 20 43 6f 6f 6b 69 65 73 20 73 69 6e 64 20 6e 6f 74 77 65 6e 64 69 67 2c 20 64 61 6d 69 74 20 75 6e 73 65 72 65 20 57 65 62 73 69 74 65 20 75 6e 64 20 75 6e 73 65 72 65 20 44 69 65 6e 73 74 65 20 6f 72 64 6e 75 6e 67 73 67 65 6d c3 a4 c3 9f 20 66 75 6e 6b 74 69 6f 6e 69 65 72 65 6e 2e 20 44 69 65 20 45 69 6e 77 69 6c 6c 69 67 75 6e 67 20 66 c3 bc 72 20 61 6c 6c 65 20 6e 69 63 68 74 20 77 65 73 65 6e 74 6c 69 63 68 65 6e 20 43 6f 6f 6b 69 65 73 20 77 75 72 64 65 20 61 75 74 6f 6d 61 74 69 73 63 68 20 76 65 72 77 65 69 67 65 72 74 2e 20 53 69 65 20 6b c3 b6 6e 6e 65 6e 20 49 68 72 65 20 45 69 6e 73 74 65 6c 6c 75 6e 67 65 6e 20 6a 65 64 65 72 7a 65 69 74 20 c3 a4 6e 64 65 72 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ignal wurde erkannt. Einige Cookies sind notwendig, damit unsere Website und unsere Dienste ordnungsgem funktionieren. Die Einwilligung fr alle nicht wesentlichen Cookies wurde automatisch verweigert. Sie knnen Ihre Einstellungen jederzeit ndern
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 61 74 65 67 6f 72 79 54 65 78 74 43 6f 6c 6f 72 22 3a 22 23 31 35 32 39 35 61 22 2c 22 6d 6f 64 61 6c 43 61 74 65 67 6f 72 79 54 6f 67 67 6c 65 4f 6e 43 6f 6c 6f 72 22 3a 22 23 34 32 35 62 37 36 22 2c 22 6d 6f 64 61 6c 43 61 74 65 67 6f 72 79 54 6f 67 67 6c 65 4f 66 66 43 6f 6c 6f 72 22 3a 22 23 66 31 66 31 66 31 22 7d 7d 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 66 6f 72 6d 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 68 73 2d 73 69 74 65 73 2e 63 6f 6d 27 5d 29 3b 0a 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 2e 61 76 61 6e 71 75 65 73 74 2e 63 6f 6d 27
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ategoryTextColor":"#15295a","modalCategoryToggleOnColor":"#425b76","modalCategoryToggleOffColor":"#f1f1f1"}}]);_hsp.push(['addCookieDomain', '.hsforms.com']);_hsp.push(['addCookieDomain', '.hs-sites.com']);_hsp.push(['addCookieDomain', '.avanquest.com'
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 3d 21 30 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 65 6c 65 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 73 3d 7b 7d 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 61 6c 6c 5f 63 6f 6e 74 65 6e 74 73 3d 21 31 3b 69 66 28 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 29 69 66 28 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 65 3d 30 3b 65 3c 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72 65 6d 6f 76 65 5f 65 6c 65 6d 65 6e 74 5f 63 6f 6e 74 65 6e 74 73 5b 74 2e 72 65 6d 6f 76 65 5f 63 6f 6e 74 65 6e 74 73 5b 65 5d 5d 3d 21 30 3b 65 6c 73 65 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: =!0;this.config.remove_element_contents={};this.config.remove_all_contents=!1;if(t.remove_contents)if(t.remove_contents instanceof Array)for(e=0;e<t.remove_contents.length;e++)this.config.remove_element_contents[t.remove_contents[e]]=!0;else this.config.r


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                114192.168.2.1754996104.16.79.1424436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC531OUTGET /conversations-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.usemessages.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=KfGsyrzOyXZO5ENZWBJWBZp7elF4TNIKam8lxdtJ22M-1736937696-1.0.1.1-jf4_toq8RbnQhKux.XRlaRTZbXQBDibNwpDFOZ18JxccSBPAAbvoWgs6.WLrUvlLRKZuG67cI8OQk9lqe7hglA
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Thu, 09 Jan 2025 18:08:48 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: hKCoshq.mNFYCUvNOv1KPl7NqNJop8vj
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"59592ae2a19e3931a623d36337752417"
                                                                                                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 e8eec15d9551dd475d4c478f9fbb5f04.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: 0cn_MYXZmdJenL8abAI3Zf4o7_fBh7ucoeb_d_cewy09WtEHWyoIVg==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=conversations-embed/static-1.19631/bundles/project.js&cfRay=8ff66ee33bed82e1-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: conversations-embed/static-1.19631/bundles/project.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 16b5d043-82a4-4030-beea-33231f908f82
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-56k8s
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 16b5d043-82a4-4030-beea-33231f908f82
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC154INData Raw: 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2d 65 6d 62 65 64 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 34 35 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 31 64 37 64 37 30 34 33 62 39 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: cache-tag: staticjsapp-conversations-embed-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 545Server: cloudflareCF-RAY: 9025411d7d7043b9-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 69 66 28 74 5b 73 5d 29 72 65 74 75 72 6e 20 74 5b 73 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6e 3d 74 5b 73 5d 3d 7b 69 3a 73 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 65 5b 73 5d 2e 63 61 6c 6c 28 6e 2e 65 78 70 6f 72 74 73 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 69 29 3b 6e 2e 6c 3d 21 30 3b 72 65 74 75 72 6e 20 6e 2e 65 78 70 6f 72 74 73 7d 69 2e 6d 3d 65 3b 69 2e 63 3d 74 3b 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 73 29 7b 69 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 73 7d 29 7d 3b 69
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 69 28 39 34 29 2c 61 3d 69 28 31 32 31 29 2c 6c 3d 69 28 34 30 29 2c 64 3d 69 28 33 33 29 2c 63 3d 69 28 33 34 29 2c 75 3d 73 28 69 28 34 33 29 29 2c 68 3d 69 28 34 31 29 2c 67 3d 73 28 69 28 34 32 29 29 2c 66 3d 69 28 31 32 32 29 2c 70 3d 69 28 31 30 33 29 2c 6d 3d 69 28 31 30 37 29 3b 63 6f 6e 73 74 20 45 3d 28 29 3d 3e 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 60 6c 6f 61 64 49 6d 6d 65 64 69 61 74 65 6c 79 20 69 73 20 73 65 74 20 74 6f 20 66 61 6c 73 65 20 61 6e 64 20 77 69 64 67 65 74 2e 6c 6f 61 64 28 29 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 20 6f 6e 20 77 69 6e 64 6f 77 2e 24 7b 63 2e 47 4c 4f 42 41 4c 5f 56 41 52 49 41 42 4c 45 7d 20 79 65 74 2e 20 50 6c 65 61 73 65 20 63 61 6c 6c 20 77 69 64 67 65 74 2e 6c 6f 61 64 28 29 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: i(94),a=i(121),l=i(40),d=i(33),c=i(34),u=s(i(43)),h=i(41),g=s(i(42)),f=i(122),p=i(103),m=i(107);const E=()=>{console.warn(`loadImmediately is set to false and widget.load() has not been called on window.${c.GLOBAL_VARIABLE} yet. Please call widget.load()
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 65 2e 65 78 70 6f 72 74 73 3d 73 2c 65 2e 65 78 70 6f 72 74 73 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3d 21 30 2c 65 2e 65 78 70 6f 72 74 73 2e 64 65 66 61 75 6c 74 3d 65 2e 65 78 70 6f 72 74 73 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 73 3d 69 28 32 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 74 2e 57 69 64 67 65 74 53 68 65 6c 6c 3d 76 6f 69 64 20 30 3b 76 61 72 20 6e 3d 69 28 34 29 2c 6f 3d 69 28 37 29 2c 72 3d 69 28 38 29 2c 61 3d 69 28 39 29 2c 6c 3d 73 28 69 28 31 33 29 29 2c 64 3d 69 28 31 35 29 2c 63 3d 69 28 31 36 29 2c 75 3d 69 28 31 38 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e:{default:e}}e.exports=s,e.exports.__esModule=!0,e.exports.default=e.exports},function(e,t,i){"use strict";var s=i(2);Object.defineProperty(t,"__esModule",{value:!0});t.WidgetShell=void 0;var n=i(4),o=i(7),r=i(8),a=i(9),l=s(i(13)),d=i(15),c=i(16),u=i(18)
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 33 29 2c 69 73 4f 70 65 6e 3a 74 68 69 73 2e 69 73 4f 70 65 6e 7c 7c 21 31 7d 29 3b 74 68 69 73 2e 64 72 61 67 48 61 6e 64 6c 65 45 6c 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 63 75 72 73 6f 72 22 2c 22 67 72 61 62 22 29 3b 74 68 69 73 2e 64 72 61 67 4f 76 65 72 6c 61 79 45 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 44 69 76 45 6c 65 6d 65 6e 74 26 26 74 68 69 73 2e 64 72 61 67 4f 76 65 72 6c 61 79 45 6c 2e 73 74 79 6c 65 2e 73 65 74 50 72 6f 70 65 72 74 79 28 22 64 69 73 70 6c 61 79 22 2c 22 6e 6f 6e 65 22 29 3b 74 68 69 73 2e 69 73 44 72 61 67 67 69 6e 67 3d 21 31 3b 63 6f 6e 73 74 20 65 3d 74 68 69 73 2e 77 69 64 67 65 74 44 61 74 61 3f 22 52 49 47 48 54 5f 41 4c 49 47 4e 45 44 22 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3),isOpen:this.isOpen||!1});this.dragHandleEl.style.setProperty("cursor","grab");this.dragOverlayEl instanceof HTMLDivElement&&this.dragOverlayEl.style.setProperty("display","none");this.isDragging=!1;const e=this.widgetData?"RIGHT_ALIGNED"===this.widgetD
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 72 61 67 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 75 70 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 72 61 67 45 6e 64 29 3b 77 69 6e 64 6f 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 6c 65 61 76 65 22 2c 74 68 69 73 2e 68 61 6e 64 6c 65 44 72 61 67 45 6e 64 29 3b 74 68 69 73 2e 64 72 61 67 48 61 6e 64 6c 65 45 6c 2e 72 65 6d 6f 76 65 28 29 7d 7d 3b 74 68 69 73 2e 69 6e 69 74 61 6c 69 7a 65 44 72 61 67 3d 28 29 3d 3e 7b 63 6f 6e 73 74 7b 61 63 63 65 6e 74 43 6f 6c 6f 72 3a 65 2c 64 72 61 67 67 61 62 6c 65 3a 74 7d 3d 74 68 69 73 2e 77 69 64 67 65 74 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ntListener("mousemove",this.handleDrag);window.removeEventListener("mouseup",this.handleDragEnd);window.removeEventListener("mouseleave",this.handleDragEnd);this.dragHandleEl.remove()}};this.initalizeDrag=()=>{const{accentColor:e,draggable:t}=this.widgetD
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 38 33 43 31 30 20 31 34 2e 32 32 37 35 20 31 30 2e 35 31 30 38 20 31 33 2e 37 31 36 37 20 31 31 2e 31 34 31 37 20 31 33 2e 37 31 36 37 5a 4d 31 31 2e 31 34 31 37 20 32 30 2e 35 37 35 48 31 33 2e 34 33 33 33 43 31 34 2e 30 36 34 32 20 32 30 2e 35 37 35 20 31 34 2e 35 37 35 20 32 31 2e 30 38 35 38 20 31 34 2e 35 37 35 20 32 31 2e 37 31 36 37 56 32 34 2e 30 30 38 33 43 31 34 2e 35 37 35 20 32 34 2e 36 33 39 32 20 31 34 2e 30 36 34 32 20 32 35 2e 31 35 20 31 33 2e 34 33 33 33 20 32 35 2e 31 35 48 31 31 2e 31 34 31 37 43 31 30 2e 35 31 30 38 20 32 35 2e 31 35 20 31 30 20 32 34 2e 36 33 39 32 20 31 30 20 32 34 2e 30 30 38 33 56 32 31 2e 37 31 36 37 43 31 30 20 32 31 2e 30 38 35 38 20 31 30 2e 35 31 30 38 20 32 30 2e 35 37 35 20 31 31 2e 31 34 31 37 20 32 30 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 83C10 14.2275 10.5108 13.7167 11.1417 13.7167ZM11.1417 20.575H13.4333C14.0642 20.575 14.575 21.0858 14.575 21.7167V24.0083C14.575 24.6392 14.0642 25.15 13.4333 25.15H11.1417C10.5108 25.15 10 24.6392 10 24.0083V21.7167C10 21.0858 10.5108 20.575 11.1417 20.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 33 20 32 38 2e 35 36 36 37 56 33 30 2e 38 35 38 33 43 32 31 2e 34 33 33 33 20 33 31 2e 34 38 39 32 20 32 30 2e 39 32 32 35 20 33 32 20 32 30 2e 32 39 31 37 20 33 32 48 31 38 43 31 37 2e 33 36 39 32 20 33 32 20 31 36 2e 38 35 38 33 20 33 31 2e 34 38 39 32 20 31 36 2e 38 35 38 33 20 33 30 2e 38 35 38 33 56 32 38 2e 35 36 36 37 43 31 36 2e 38 35 38 33 20 32 37 2e 39 33 35 38 20 31 37 2e 33 36 39 32 20 32 37 2e 34 32 35 20 31 38 20 32 37 2e 34 32 35 5a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 3e 3c 2f 70 61 74 68 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 63 6c 69 70 30 5f 32 32 30 32 5f 31 31 32 32 31 22 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 33 32 22 20 68 65 69 67 68 74 3d 22 33 32 22 20 66 69 6c 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3 28.5667V30.8583C21.4333 31.4892 20.9225 32 20.2917 32H18C17.3692 32 16.8583 31.4892 16.8583 30.8583V28.5667C16.8583 27.9358 17.3692 27.425 18 27.425Z" fill="currentColor"></path></g><defs><clipPath id="clip0_2202_11221"><rect width="32" height="32" fill
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 75 74 28 28 29 3d 3e 28 30 2c 4a 2e 70 72 65 6c 6f 61 64 46 6f 6e 74 29 28 74 68 69 73 2e 77 69 64 67 65 74 44 61 74 61 2e 66 6f 6e 74 46 61 6d 69 6c 79 29 29 3b 28 30 2c 6e 2e 69 73 41 6e 79 4d 6f 62 69 6c 65 29 28 29 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 2e 4d 4f 42 49 4c 45 29 3b 63 6f 6e 73 74 20 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 74 68 69 73 2e 69 66 72 61 6d 65 53 72 63 3d 74 68 69 73 2e 65 6d 62 65 64 53 63 72 69 70 74 43 6f 6e 74 65 78 74 2e 67 65 74 49 46 72 61 6d 65 53 72 63 28 29 3b 65 2e 73 72 63 3d 74 68 69 73 2e 69 66 72 61 6d 65 53 72 63 3b 65 2e 69 64 3d 49 2e 49 46 52 41 4d 45 5f 49
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ut(()=>(0,J.preloadFont)(this.widgetData.fontFamily));(0,n.isAnyMobile)()&&document.documentElement.classList.add(f.MOBILE);const e=document.createElement("iframe");this.iframeSrc=this.embedScriptContext.getIFrameSrc();e.src=this.iframeSrc;e.id=I.IFRAME_I
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 30 2c 45 2e 69 73 45 6d 62 65 64 64 65 64 49 6e 50 72 6f 64 75 63 74 29 28 74 68 69 73 2e 65 6d 62 65 64 53 63 72 69 70 74 43 6f 6e 74 65 78 74 29 3b 69 66 28 61 29 7b 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 2e 49 4e 54 45 52 4e 41 4c 29 3b 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 66 2e 49 4e 54 45 52 4e 41 4c 29 7d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 3b 61 26 26 28 65 2e 69 64 3d 69 65 29 3b 74 68 69 73 2e 69 66 72 61 6d 65 3d 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 74 68 69 73 2e 69 6e 69 74 61 6c 69 7a 65 44 72 61 67 28 29 3b 74 68 69 73 2e 73 65 74 46 72 61 6d 65 43 6c 61 73 73 28 29 7d 3b 74 68 69 73 2e 68 61 6e 64 6c 65 49
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0,E.isEmbeddedInProduct)(this.embedScriptContext);if(a){t.classList.add(f.INTERNAL);r.classList.add(f.INTERNAL)}t.appendChild(r);a&&(e.id=ie);this.iframe=t.appendChild(e);document.body.appendChild(t);this.initalizeDrag();this.setFrameClass()};this.handleI


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                115192.168.2.1754998104.17.175.2014436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC545OUTGET /analytics/1736937600000/39895559.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hs-analytics.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=3HAtBZELQq9iyrIjg2fQdrLRUSdBeMy26UjowHH9u0c-1736937696-1.0.1.1-sbwOMkduAgjcmkqNd7KGXklIBZj.x9RFcmAtBIFzHyc9Mh.gMlwlFsJ.Ak28GRGiyaqHG2FDL7cjObn6nIrlCw
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1065INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-id-2: xZxFBT9Yd8U42wEc8WTN/+03xqGIbkMNzT9SCF5/9Q/tqn2otYLVxoc+qEeC9rigKEqrZBl6tr1sfmXbJpVgVOxMddKFvTB7ZQwwHN7X5f4=
                                                                                                                                                                                                                                                                                                                                                                                x-amz-request-id: JNA9BGTS1JSY1GSZ
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Wed, 27 Nov 2024 13:15:39 GMT
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"ea97df2c9c4c93e29f6630684abd1046"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=300,public
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: null
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                expires: Wed, 15 Jan 2025 10:46:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 20
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 91926c80-ad8d-4c6e-999b-25b1e2cd4831
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-js-proxy-td/envoy-proxy-8586d94f84-ds2fh
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 91926c80-ad8d-4c6e-999b-25b1e2cd4831
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 0
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025411d8ab4c345-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC304INData Raw: 37 62 37 38 0d 0a 2f 2a 2a 20 0a 20 2a 20 48 75 62 53 70 6f 74 20 41 6e 61 6c 79 74 69 63 73 20 54 72 61 63 6b 69 6e 67 20 43 6f 64 65 20 42 75 69 6c 64 20 4e 75 6d 62 65 72 20 31 2e 31 31 39 34 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 48 75 62 53 70 6f 74 2c 20 49 6e 63 2e 20 20 68 74 74 70 3a 2f 2f 77 77 77 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 0a 20 2a 2f 0a 76 61 72 20 5f 68 73 71 20 3d 20 5f 68 73 71 20 7c 7c 20 5b 5d 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 73 65 74 50 6f 72 74 61 6c 49 64 27 2c 20 33 39 38 39 35 35 35 39 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 74 72 61 63 6b 50 61 67 65 56 69 65 77 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 22 74 72 61 63 6b 43 6c 69 63 6b 22 2c 20 22 2e 64 6f 77 6e 6c 6f 61 64 5f 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7b78/** * HubSpot Analytics Tracking Code Build Number 1.1194 * Copyright 2024 HubSpot, Inc. http://www.hubspot.com */var _hsq = _hsq || [];_hsq.push(['setPortalId', 39895559]);_hsq.push(['trackPageView']);_hsq.push(["trackClick", ".download_on
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 74 69 6f 6e 73 69 74 65 22 2c 20 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 70 64 66 63 72 65 61 74 6f 72 2f 65 64 69 74 69 6f 6e 73 2f 70 64 66 63 72 65 61 74 6f 72 2d 74 65 72 6d 69 6e 61 6c 2d 73 65 72 76 65 72 22 2c 22 74 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 49 64 22 3a 31 35 35 34 34 31 37 35 7d 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 22 74 72 61 63 6b 43 6c 69 63 6b 22 2c 20 22 6d 61 69 6e 23 6d 61 69 6e 43 6f 6e 74 65 6e 74 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2e 70 78 2d 30 20 3e 20 64 69 76 2e 72 6f 77 2e 6e 6f 2d 67 75 74 74 65 72 73 20 3e 20 64 69 76 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 2e 70 61 67 65 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 20 3e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tionsite", {"url":"https://www.pdfforge.org/pdfcreator/editions/pdfcreator-terminal-server","trackingConfigId":15544175}]);_hsq.push(["trackClick", "main#mainContent.container-fluid.px-0 > div.row.no-gutters > div.container-fluid.page-content-container >
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 5b 27 73 65 74 4c 65 67 61 63 79 27 2c 20 66 61 6c 73 65 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 32 34 38 39 34 39 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 33 33 35 34 36 38 38 31 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 32 36 34 36 38 33 34 37 32 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 27 2c 20 27 31 31 33 34 36 36 36 34 38 27 5d 29 3b 0a 5f 68 73 71 2e 70 75 73 68 28 5b 27 61 64 64 48 61 73 68 65 64 43 6f 6f 6b 69 65 44
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ['setLegacy', false]);_hsq.push(['addHashedCookieDomain', '224894981']);_hsq.push(['addHashedCookieDomain', '233546881']);_hsq.push(['addHashedCookieDomain', '264683472']);_hsq.push(['addHashedCookieDomain', '113466648']);_hsq.push(['addHashedCookieD
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 20 69 3d 28 74 2b 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 25 31 36 7c 30 3b 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 31 36 29 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 3d 65 3f 69 3a 33 26 69 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 29 7d 2c 5f 63 72 79 70 74 6f 55 75 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 63 72 79 70 74 6f 7c 7c 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 2c 65 3d 6e 65 77 20 55 69 6e 74 31 36 41 72 72 61 79 28 38 29 3b 74 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 65 29 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 65 2e 6c 65 6e 67 74 68 3c 34 3b 29 65 3d 22 30 22 2b 65 3b 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: i=(t+16*Math.random())%16|0;t=Math.floor(t/16);return("x"===e?i:3&i|8).toString(16)}))},_cryptoUuid:function(){var t=window.crypto||window.msCrypto,e=new Uint16Array(8);t.getRandomValues(e);var i=function(t){for(var e=t.toString(16);e.length<4;)e="0"+e;r
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 79 70 65 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 48 6f 73 74 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 2e 68 6f 73 74 6e 61 6d 65 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 64 6f 63 2e 64 6f 6d 61 69 6e 7d 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74 65 78 74 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 61 74 68 4e 61 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 2e 70 61 74 68 6e 61 6d 65 7d 3b 68 73 74 63 2e 67 6c 6f 62 61 6c 2e 43 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ype.getLocation=function(){return this.loc};hstc.global.Context.prototype.getHostName=function(){try{return this.loc.hostname}catch(t){return this.doc.domain}};hstc.global.Context.prototype.getPathName=function(){return this.loc.pathname};hstc.global.Cont
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6c 73 2e 63 6c 65 61 72 54 69 6d 65 50 61 72 74 28 6e 65 77 20 44 61 74 65 28 65 2e 73 65 74 44 61 74 65 28 6e 29 29 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 67 65 74 4e 65 78 74 4d 6f 6e 74 68 53 74 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 7c 7c 6e 65 77 20 44 61 74 65 2c 69 3d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 69 3d 3d 65 2e 67 65 74 4d 6f 6e 74 68 28 29 3b 29 7b 30 3b 65 2e 73 65 74 44 61 74 65 28 65 2e 67 65 74 44 61 74 65 28 29 2b 31 29 7d 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 63 6c 65 61 72 54 69 6d 65 50 61 72 74 28 65 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 63 6c 65 61 72 54 69 6d 65 50 61 72 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 65 74 48 6f 75 72 73 28 30 29 3b 74 2e 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ls.clearTimePart(new Date(e.setDate(n)))};hstc.utils.getNextMonthStart=function(t){for(var e=t||new Date,i=e.getMonth();i==e.getMonth();){0;e.setDate(e.getDate()+1)}return hstc.utils.clearTimePart(e)};hstc.utils.clearTimePart=function(t){t.setHours(0);t.s
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 28 6e 75 6c 6c 21 3d 28 74 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 29 29 66 6f 72 28 76 61 72 20 73 20 69 6e 20 74 29 7b 76 61 72 20 6f 3d 65 5b 73 5d 2c 63 3d 74 5b 73 5d 3b 65 21 3d 3d 63 26 26 28 72 26 26 63 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 21 63 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 73 5d 3d 68 73 74 63 2e 75 74 69 6c 73 2e 65 78 74 65 6e 64 28 72 2c 6f 7c 7c 28 6e 75 6c 6c 21 3d 3d 63 2e 6c 65 6e 67 74 68 3f 5b 5d 3a 7b 7d 29 2c 63 29 3a 76 6f 69 64 20 30 21 3d 3d 63 26 26 28 65 5b 73 5d 3d 63 29 29 7d 72 65 74 75 72 6e 20 65 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 65 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (null!=(t=arguments[i]))for(var s in t){var o=e[s],c=t[s];e!==c&&(r&&c&&"object"==typeof c&&!c.nodeType?e[s]=hstc.utils.extend(r,o||(null!==c.length?[]:{}),c):void 0!==c&&(e[s]=c))}return e};hstc.utils.each=function(t,e){var i,n=0,r=t.length;if(void 0===r
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 63 74 69 6f 6e 3f 65 3f 65 6e 63 6f 64 65 55 52 49 28 74 29 3a 69 28 74 29 3a 65 73 63 61 70 65 28 74 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 64 65 63 6f 64 65 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 3b 74 3d 74 2e 73 70 6c 69 74 28 22 2b 22 29 2e 6a 6f 69 6e 28 22 20 22 29 3b 69 66 28 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 46 75 6e 63 74 69 6f 6e 29 74 72 79 7b 69 3d 65 3f 64 65 63 6f 64 65 55 52 49 28 74 29 3a 6e 28 74 29 7d 63 61 74 63 68 28 65 29 7b 69 3d 75 6e 65 73 63 61 70 65 28 74 29 7d 65 6c 73 65 20 69 3d 75 6e 65 73 63 61 70 65 28 74 29 3b 72 65 74 75 72 6e 20 69 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 69 73 46 75 6e 63 74 69 6f 6e 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ction?e?encodeURI(t):i(t):escape(t)};hstc.utils.decodeParam=function(t,e){var i,n=decodeURIComponent;t=t.split("+").join(" ");if(n instanceof Function)try{i=e?decodeURI(t):n(t)}catch(e){i=unescape(t)}else i=unescape(t);return i};hstc.utils.isFunction=func
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2c 22 22 29 3b 6c 3d 28 75 3d 75 2e 73 68 69 66 74 28 29 2e 73 70 6c 69 74 28 22 5b 22 29 2e 63 6f 6e 63 61 74 28 75 29 29 2e 6c 65 6e 67 74 68 2d 31 7d 65 6c 73 65 20 6c 3d 30 3b 69 66 28 32 3d 3d 3d 6f 2e 6c 65 6e 67 74 68 29 7b 73 3d 68 73 74 63 2e 75 74 69 6c 73 2e 64 65 63 6f 64 65 50 61 72 61 6d 28 6f 5b 31 5d 29 3b 65 26 26 28 73 3d 73 26 26 21 69 73 4e 61 4e 28 73 29 3f 2b 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 73 3f 76 6f 69 64 20 30 3a 76 6f 69 64 20 30 21 3d 3d 6e 5b 73 5d 3f 6e 5b 73 5d 3a 73 29 3b 69 66 28 6c 29 66 6f 72 28 3b 68 3c 3d 6c 3b 68 2b 2b 29 7b 63 3d 22 22 3d 3d 3d 75 5b 68 5d 3f 61 2e 6c 65 6e 67 74 68 3a 75 5b 68 5d 3b 61 3d 61 5b 63 3d 73 61 6e 69 74 69 7a 65 4b 65 79 28 63 29 5d 3d 68 3c 6c 3f 61 5b 63 5d 7c 7c 28 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,"");l=(u=u.shift().split("[").concat(u)).length-1}else l=0;if(2===o.length){s=hstc.utils.decodeParam(o[1]);e&&(s=s&&!isNaN(s)?+s:"undefined"===s?void 0:void 0!==n[s]?n[s]:s);if(l)for(;h<=l;h++){c=""===u[h]?a.length:u[h];a=a[c=sanitizeKey(c)]=h<l?a[c]||(u
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 20 65 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 5b 69 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 68 61 73 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 26 26 74 2e 63 6c 61 73 73 4e 61 6d 65 29 72 65 74 75 72 6e 20 68 73 74 63 2e 75 74 69 6c 73 2e 69 6e 41 72 72 61 79 28 65 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 2e 73 70 6c 69 74 28 22 20 22 29 29 3e 2d 31 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 73 74 72 69 70 4e 75 6d 65 72 69 63 42 72 61 63 6b 65 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5e 2e 2b 3f 29 5c 5b 28 2e 2b 3f 29 5c 5d 2f 2c 22 24 31 5f 24 32 22 29 7d 3b 68 73 74 63 2e 75 74 69 6c 73 2e 70 61 72 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e;for(var i in e)t[i]=e[i];return t};hstc.utils.hasClass=function(t,e){if(t&&t.className)return hstc.utils.inArray(e,t.className.split(" "))>-1};hstc.utils.stripNumericBrackets=function(t){return(t||"").replace(/(^.+?)\[(.+?)\]/,"$1_$2")};hstc.utils.pars


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                116192.168.2.1754990104.17.79.2504436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC364OUTGET /feedbackweb-new.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hubspotfeedback.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1354INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Wed, 15 Jan 2025 09:40:13 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: ETCYNRaMUeRI1SUlTwpJTaxl.69PoW5F
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"331f2518cc98d9a35008bb7d76d0c7ed"
                                                                                                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 7375f2360b80ec8c602f04aa2cc7a57c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: 6Mhh-pMMfYr9d6XtdKAj7NGh3iwXwO4u9Zo2LU9pSKQmElwSbz-Aog==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=feedback-web-renderer-ui/static-1.23441/bundles/popupInjector.js&cfRay=902504ea5e686ff2-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: feedback-web-renderer-ui/static-1.23441/bundles/popupInjector.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: HIT
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 0
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 44e33575-1a8d-457d-bd18-ec635f7a898f
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-n6bxn
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC492INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 34 34 65 33 33 35 37 35 2d 31 61 38 64 2d 34 35 37 64 2d 62 64 31 38 2d 65 63 36 33 35 66 37 61 38 39 38 66 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 66 65 65 64 62 61 63 6b 2d 77 65 62 2d 72 65 6e 64 65 72 65 72 2d 73 63 72 69 70 74 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 35 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 32 59 58 50 6b 69 78 46 30 51 77 5f 5f 6b 79 56 32 4b 4d 45 44 74 79 55 61 71 39 6f 39 57 6e 52 46 6e 4b 6a 74 55 49 35 50 46 6b 2d 31 37 33 36 39 33 37 36 39 36 2d 31 2e 30 2e 31 2e 31 2d 35 46 68 4d 6d 7a 30 67 64 5a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: 44e33575-1a8d-457d-bd18-ec635f7a898fcache-tag: staticjsapp-feedback-web-renderer-script-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 55Set-Cookie: __cf_bm=2YXPkixF0Qw__kyV2KMEDtyUaq9o9WnRFnKjtUI5PFk-1736937696-1.0.1.1-5FhMmz0gdZ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 35 34 31 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 28 74 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 29 2c 74 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 4d 61 74 68 3d 3d 4d 61 74 68 26 26 65 7d 2c 72 3d 6e 28 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 5416!function(){"use strict";var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t){return e(t={exports:{}},t.exports),t.exports}var n=function(e){return e&&e.Math==Math&&e},r=n("object
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 28 65 29 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 2c 79 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 2c 76 3d 72 2e 64 6f 63 75 6d 65 6e 74 2c 24 3d 6d 28 76 29 26 26 6d 28 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 24 3f 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3a 7b 7d 7d 2c 45 3d 21 69 26 26 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (e)))return r;throw TypeError("Can't convert object to primitive value")},y={}.hasOwnProperty,w=function(e,t){return y.call(e,t)},v=r.document,$=m(v)&&m(v.createElement),k=function(e){return $?v.createElement(e):{}},E=!i&&!o((function(){return 7!=Object.d
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 74 72 69 6e 67 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 22 3a 65 29 2b 22 29 5f 22 2b 28 2b 2b 41 2b 55 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 42 3d 7a 28 22 6b 65 79 73 22 29 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 42 5b 65 5d 7c 7c 28 42 5b 65 5d 3d 44 28 65 29 29 7d 2c 51 3d 7b 7d 2c 47 3d 72 2e 57 65 61 6b 4d 61 70 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 43 28 65 29 3f 50 28 65 29 3a 71 28 65 2c 7b 7d 29 7d 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3b 69 66 28 21 6d 28 74 29 7c 7c 28 6e 3d 50 28 74 29 29 2e 74 79 70 65 21 3d 3d 65 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tring(void 0===e?"":e)+")_"+(++A+U).toString(36)},B=z("keys"),V=function(e){return B[e]||(B[e]=D(e))},Q={},G=r.WeakMap,J=function(e){return C(e)?P(e):q(e,{})},K=function(e){return function(t){var n;if(!m(t)||(n=P(t)).type!==e)throw TypeError("Incompatible
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 3f 30 3a 28 65 3e 30 3f 63 65 3a 61 65 29 28 65 29 7d 2c 64 65 3d 4d 61 74 68 2e 6d 69 6e 2c 68 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 3f 64 65 28 75 65 28 65 29 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 2c 6c 65 3d 4d 61 74 68 2e 6d 61 78 2c 66 65 3d 4d 61 74 68 2e 6d 69 6e 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 75 65 28 65 29 3b 72 65 74 75 72 6e 20 6e 3c 30 3f 6c 65 28 6e 2b 74 2c 30 29 3a 66 65 28 6e 2c 74 29 7d 2c 62 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 6f 2c 69 3d 62 28 74 29 2c 73 3d 68 65 28 69 2e 6c 65 6e 67 74 68 29 2c 61 3d 70 65 28 72 2c 73 29 3b 69 66 28 65 26 26 6e 21 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ?0:(e>0?ce:ae)(e)},de=Math.min,he=function(e){return e>0?de(ue(e),9007199254740991):0},le=Math.max,fe=Math.min,pe=function(e,t){var n=ue(e);return n<0?le(n+t,0):fe(n,t)},be=function(e){return function(t,n,r){var o,i=b(t),s=he(i.length),a=pe(r,s);if(e&&n!=
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6f 74 6f 74 79 70 65 29 66 6f 72 28 6f 20 69 6e 20 74 29 7b 73 3d 74 5b 6f 5d 3b 69 3d 65 2e 6e 6f 54 61 72 67 65 74 47 65 74 3f 28 61 3d 6a 65 28 6e 2c 6f 29 29 26 26 61 2e 76 61 6c 75 65 3a 6e 5b 6f 5d 3b 69 66 28 21 4d 65 28 75 3f 6f 3a 63 2b 28 64 3f 22 2e 22 3a 22 23 22 29 2b 6f 2c 65 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 29 7b 69 66 28 74 79 70 65 6f 66 20 73 3d 3d 74 79 70 65 6f 66 20 69 29 63 6f 6e 74 69 6e 75 65 3b 78 65 28 73 2c 69 29 7d 28 65 2e 73 68 61 6d 7c 7c 69 26 26 69 2e 73 68 61 6d 29 26 26 54 28 73 2c 22 73 68 61 6d 22 2c 21 30 29 3b 72 65 28 6e 2c 6f 2c 73 2c 65 29 7d 7d 2c 71 65 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 79 65 28 65 2c 77 65 29 7d 2c 50 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ototype)for(o in t){s=t[o];i=e.noTargetGet?(a=je(n,o))&&a.value:n[o];if(!Me(u?o:c+(d?".":"#")+o,e.forced)&&void 0!==i){if(typeof s==typeof i)continue;xe(s,i)}(e.sham||i&&i.sham)&&T(s,"sham",!0);re(n,o,s,e)}},qe=Object.keys||function(e){return ye(e,we)},Pe
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 6f 6e 73 74 20 72 3d 28 2e 2e 2e 65 29 3d 3e 7b 6e 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 74 28 2e 2e 2e 65 29 7d 29 29 7d 3b 72 65 74 75 72 6e 20 6f 3d 3e 7b 74 26 26 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 28 74 3d 65 28 72 29 29 3b 6e 2e 70 75 73 68 28 6f 29 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 6e 2e 6c 65 6e 67 74 68 3b 6e 3d 6e 2e 66 69 6c 74 65 72 28 28 65 3d 3e 65 21 3d 3d 6f 29 29 3b 74 26 26 30 3d 3d 3d 6e 2e 6c 65 6e 67 74 68 26 26 65 3e 30 26 26 74 28 29 7d 7d 7d 2c 78 3d 28 65 2c 74 2c 6e 3d 7b 7d 29 3d 3e 45 28 28 72 3d 3e 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 72 2c 6e 29 3b 72 65 74 75 72 6e 28 29 3d 3e 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 72 2c 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: onst r=(...e)=>{n.forEach((t=>{t(...e)}))};return o=>{t&&0===n.length&&(t=e(r));n.push(o);return()=>{const e=n.length;n=n.filter((e=>e!==o));t&&0===n.length&&e>0&&t()}}},x=(e,t,n={})=>E((r=>{e.addEventListener(t,r,n);return()=>{e.removeEventListener(t,r,n
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 2c 74 29 2c 44 3d 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 28 65 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 7b 7d 29 5b 30 5d 3b 69 66 28 6e 29 7b 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 2c 6e 29 3b 72 65 74 75 72 6e 20 65 7d 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 72 65 74 75 72 6e 20 65 7d 2c 42 3d 65 3d 3e 65 2e 72 65 70 6c 61 63 65 28 2f 28 5e 20 2a 7c 20 2a 24 29 2f 67 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 2b 2f 67 2c 22 20 22 29 2c 56 3d 28 65 2c 74 29 3d 3e 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 42 28 60 24 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 7d 20 24 7b 74 7d 60 29 7d 2c 51 3d 28 65 2c 74 29 3d 3e 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 42 28 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: document.createElement(e),t),D=(e,t)=>{const n=(e.childNodes||{})[0];if(n){e.insertBefore(t,n);return e}e.appendChild(t);return e},B=e=>e.replace(/(^ *| *$)/g,"").replace(/ +/g," "),V=(e,t)=>{e.className=B(`${e.className} ${t}`)},Q=(e,t)=>{e.className=B(e
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 23 24 7b 61 65 7d 20 7b 5c 6e 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 24 7b 6c 65 28 22 68 73 2d 66 65 65 64 62 61 63 6b 2d 6c 65 66 74 22 2c 31 29 7d 5c 6e 20 20 24 7b 6c 65 28 22 68 73 2d 66 65 65 64 62 61 63 6b 2d 72 69 67 68 74 22 2c 31 29 7d 5c 6e 20 20 24 7b 6c 65 28 22 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 22 2c 2d 31 29 7d 5c 6e 5c 6e 20 20 23 24 7b 73 65 7d 20 3e 20 69 66 72 61 6d 65 20 7b 5c 6e 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 24 7b 73 65 7d 3a 6e 6f 74 28 2e 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 29 20 7b 5c 6e 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 3b 5c 6e 20 20 7d 5c 6e 5c 6e 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: #${ae} {\n display: none\n }\n\n ${le("hs-feedback-left",1)}\n ${le("hs-feedback-right",1)}\n ${le("hs-feedback-top",-1)}\n\n #${se} > iframe {\n width: 100%;\n height: 100%;\n }\n\n #${se}:not(.hs-feedback-top) {\n bottom: 0;\n }\n\n
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 24 7b 69 65 7d 70 78 29 20 7b 5c 6e 20 20 20 20 23 24 7b 73 65 7d 2e 70 72 65 76 69 65 77 3a 6e 6f 74 28 2e 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 29 2c 5c 6e 20 20 20 20 23 24 7b 73 65 7d 2e 24 7b 68 65 7d 2e 70 72 65 76 69 65 77 3a 6e 6f 74 28 2e 68 73 2d 66 65 65 64 62 61 63 6b 2d 74 6f 70 29 20 7b 5c 6e 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 7d 5c 6e 20 20 7d 5c 6e 5c 6e 20 20 23 24 7b 73 65 7d 2e 24 7b 75 65 7d 20 7e 20 23 74 61 6c 6c 79 2d 77 69 64 67 65 74 2d 63 6f 6e 74 61 69 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0% !important;\n }\n }\n\n @media only screen and (max-width: ${ie}px) {\n #${se}.preview:not(.hs-feedback-top),\n #${se}.${he}.preview:not(.hs-feedback-top) {\n width: 100% !important;\n }\n }\n\n #${se}.${ue} ~ #tally-widget-contain


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                117192.168.2.1754992104.16.117.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC363OUTGET /web-interactives-embed.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Fri, 10 Jan 2025 11:59:29 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: veS.SEia_QBkSUiCuPQ0GehGSVt5V.RX
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"e731b6707eb6368e593abb6df789d598"
                                                                                                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 d0d53eedec01ac540f737b5fafb16436.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: Zvijw_J3iroY8CTQbf9JN5lPyJtGtojzwpUY_kCDojUNDsA5j53zGw==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=web-interactives-embed/static-2.2140/bundles/project.js&cfRay=8ffc8f493c97ef9f-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=600
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: web-interactives-embed/static-2.2140/bundles/project.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: e52d9867-3394-499e-87b1-efa7ad546913
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-2w2nl
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1027INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 65 35 32 64 39 38 36 37 2d 33 33 39 34 2d 34 39 39 65 2d 38 37 62 31 2d 65 66 61 37 61 64 35 34 36 39 31 33 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 34 35 30 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 31 79 53 62 58 4a 5a 70 6b 33 39 42 61 75 79 67 4a 77 77 64 5f 56 34 63 30 43 32 42 70 4d 50 71 69 4a 69 34 6d 35 33 58 59 45 34 2d 31 37 33 36 39 33 37 36 39 36 2d 31 2e 30 2e 31 2e 31 2d 32 4b 6c 4b 63 6a 6d 4e 65 6a 67 59 5a 4c 68
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: e52d9867-3394-499e-87b1-efa7ad546913cache-tag: staticjsapp-web-interactives-embed-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 450Set-Cookie: __cf_bm=1ySbXJZpk39BauygJwwd_V4c0C2BpMPqiJi4m53XYE4-1736937696-1.0.1.1-2KlKcjmNejgYZLh
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 37 66 66 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 63 6f 6e 73 74 20 65 3d 7b 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 52 45 43 45 49 56 45 44 5f 41 4e 41 4c 59 54 49 43 53 22 2c 44 45 56 49 43 45 5f 54 59 50 45 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 44 45 56 49 43 45 5f 54 59 50 45 22 2c 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 5f 43 41 4c 4c 42 41 43 4b 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5f 46 4e 22 2c 49 4e 49 54 3a 22 48 53 5f 43 54 41 5f 50 41 52 45 4e 54 5f 49 4e 49 54 22 2c 53 48 4f 57 49 4e 47 5f 43 54 41 3a 22 48 53 5f 43 54 41 5f 53 48 4f 57 49 4e 47 5f 43 54 41 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA"
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 72 61 63 74 69 76 65 73 2d 65 6d 62 65 64 5d 22 2c 2e 2e 2e 65 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 69 6e 64 65 78 4f 66 28 22 68 73 5f 69 73 5f 73 65 6c 65 6e 69 75 6d 22 29 3e 2d 31 26 26 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 2e 2e 2e 5b 2e 2e 2e 65 5d 2e 6d 61 70 28 28 65 3d 3e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 29 29 7d 7d 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 6e 65 77 20 4d 61 70 7d 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 68 61 73 28 65 29 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 2e 73 65 74 28 65 2c 5b 74 5d 29 3b 72 65 74 75 72 6e 7d 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eractives-embed]",...e);window.location.search.indexOf("hs_is_selenium")>-1&&console.log(...[...e].map((e=>JSON.stringify(e))))}}class s{constructor(){this.listeners=new Map}on(e,t){if(!this.listeners.has(e)){this.listeners.set(e,[t]);return}const i=this.
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 2c 65 2c 74 29 7d 62 72 6f 61 64 63 61 73 74 41 6c 6c 28 65 29 7b 6f 28 22 42 72 6f 61 64 63 61 73 74 69 6e 67 22 2c 65 2c 22 74 6f 20 61 6c 6c 22 2c 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 3b 66 6f 72 28 63 6f 6e 73 74 5b 74 2c 69 5d 6f 66 20 74 68 69 73 2e 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 73 29 74 68 69 73 2e 62 72 6f 61 64 63 61 73 74 28 74 2c 65 29 7d 7d 76 61 72 20 61 3d 6e 65 77 20 72 3b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 7d 63 6f 6e 73 74 20 6c 3d 28 2e 2e 2e 65 29 3d 3e 7b 69 28 22 5b 69 66 72 61 6d 65 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5d 22 2c 2e 2e 2e 65 29 7d 3b 63 6c 61 73 73 20 68 7b 63 6f 6e 73 74 72 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,e,t)}broadcastAll(e){o("Broadcasting",e,"to all",this.iframeCommunicators);for(const[t,i]of this.iframeCommunicators)this.broadcast(t,e)}}var a=new r;function c(){return new MessageChannel}const l=(...e)=>{i("[iframeCommunication]",...e)};class h{constru
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 3b 73 26 26 74 68 69 73 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 28 69 2c 73 29 7d 29 29 7d 72 65 6d 6f 76 65 48 61 6e 64 6c 65 72 28 65 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 68 61 6e 64 6c 65 72 22 2c 65 29 3b 74 68 69 73 2e 65 76 65 6e 74 45 6d 69 74 74 65 72 2e 6f 66 66 28 65 29 7d 72 65 6d 6f 76 65 28 29 7b 6c 28 22 52 65 6d 6f 76 69 6e 67 20 66 72 61 6d 65 20 63 6f 6d 6d 75 6e 69 63 61 74 6f 72 3a 22 2c 74 68 69 73 2e 69 64 29 3b 74 68 69 73 2e 63 68 61 6e 6e 65 6c 2e 70 6f 72 74 31 2e 63 6c 6f 73 65 28 29 3b 61 2e 72 65 6d 6f 76 65 43 6f 6d 6d 75 6e 69 63 61 74 6f 72 28 74 68 69 73 2e 69 64 29 7d 66 6c 75 73 68 51 75 65 75 65 28 29 7b 69 66 28 74 68 69 73 2e 69 6e 69 74 69 61 6c 69 73 65 64 29 7b 6c 28 22 46 6c 75 73 68 69 6e 67 20 71 75
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ;s&&this.registerHandler(i,s)}))}removeHandler(e){l("Removing handler",e);this.eventEmitter.off(e)}remove(){l("Removing frame communicator:",this.id);this.channel.port1.close();a.removeCommunicator(this.id)}flushQueue(){if(this.initialised){l("Flushing qu
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 65 52 65 73 70 6f 6e 73 69 76 65 53 74 79 6c 69 6e 67 3a 6f 2c 65 78 74 72 61 41 74 74 72 69 62 75 74 65 73 3a 72 3d 7b 7d 7d 29 7b 74 68 69 73 2e 6f 6e 46 72 61 6d 65 52 65 61 64 79 3d 54 3b 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 3d 21 30 3b 74 68 69 73 2e 68 61 6e 64 6c 65 48 65 69 67 68 74 43 68 61 6e 67 65 3d 28 7b 68 65 69 67 68 74 3a 65 7d 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 72 65 73 69 7a 65 48 65 69 67 68 74 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 74 3d 65 2b 32 2a 70 61 72 73 65 49 6e 74 28 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 74 68 69 73 2e 69 66 72 61 6d 65 29 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 3b 43 28 22 48 61 6e 64 6c 65 20 68 65 69 67 68 74 20 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 69 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: eResponsiveStyling:o,extraAttributes:r={}}){this.onFrameReady=T;this.resizeHeight=!0;this.handleHeightChange=({height:e})=>{if(!this.resizeHeight)return;const t=e+2*parseInt(getComputedStyle(this.iframe).borderTopWidth,10);C("Handle height change",this.id
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 74 68 69 73 2e 73 74 61 74 65 2c 74 29 7d 29 29 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 7d 3b 74 68 69 73 2e 5f 66 6c 75 73 68 3d 28 29 3d 3e 7b 69 66 28 21 74 68 69 73 2e 62 61 74 63 68 69 6e 67 29 7b 74 68 69 73 2e 71 75 65 75 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 65 28 29 29 29 3b 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 7d 7d 3b 74 68 69 73 2e 62 61 74 63 68 3d 65 3d 3e 7b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 30 3b 65 28 29 3b 74 68 69 73 2e 62 61 74 63 68 69 6e 67 3d 21 31 3b 74 68 69 73 2e 5f 66 6c 75 73 68 28 29 7d 3b 74 68 69 73 2e 73 74 61 74 65 3d 65 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: &this.options.onUpdate&&this.options.onUpdate(this.state,t)}));this._flush()}};this._flush=()=>{if(!this.batching){this.queue.forEach((e=>e()));this.queue=[]}};this.batch=e=>{this.batching=!0;e();this.batching=!1;this._flush()};this.state=e;this.options=t
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 72 41 67 65 6e 74 3a 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2c 68 75 74 6b 3a 5f 28 29 2c 68 73 73 63 3a 52 28 29 2c 68 73 74 63 3a 4c 28 29 2c 70 61 67 65 49 64 3a 4e 2e 67 65 74 50 61 67 65 49 64 28 29 7d 3b 74 68 69 73 2e 73 74 6f 72 65 3d 6e 65 77 20 45 28 65 29 3b 74 68 69 73 2e 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7d 66 65 74 63 68 41 6e 61 6c 79 74 69 63 73 28 29 7b 74 68 69 73 2e 5f 61 6e 61 6c 79 74 69 63 73 51 75 65 75 65 2e 70 75 73 68 28 74 68 69 73 2e 5f 68 61 6e 64 6c 65 46 65 74 63 68 53 75 63 63 65 64 65 64 29 7d 73 75 62 73 63 72 69 62 65 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 6f 72 65 2e 73 75 62 73 63 72 69 62 65 28 65 29 7d 67 65 74 20 61 6e 61 6c 79 74 69 63 73 28 29 7b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rAgent:window.navigator.userAgent,hutk:_(),hssc:R(),hstc:L(),pageId:N.getPageId()};this.store=new E(e);this.fetchAnalytics()}fetchAnalytics(){this._analyticsQueue.push(this._handleFetchSucceded)}subscribe(e){return this.store.subscribe(e)}get analytics(){
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 61 6e 61 6c 79 74 69 63 73 20 71 75 65 75 65 22 2c 7b 69 64 3a 65 2c 61 6e 61 6c 79 74 69 63 73 3a 74 7d 29 3b 74 68 69 73 2e 76 69 65 77 51 75 65 75 65 2e 73 65 74 28 65 2c 5b 2e 2e 2e 73 2c 74 5d 29 7d 6c 69 73 74 65 6e 46 6f 72 50 72 6f 78 79 4d 65 73 73 61 67 65 28 29 7b 61 2e 72 65 67 69 73 74 65 72 48 61 6e 64 6c 65 72 73 28 7b 5b 65 2e 50 52 4f 58 59 5f 41 4e 41 4c 59 54 49 43 53 5d 3a 28 7b 61 6e 61 6c 79 74 69 63 73 3a 65 2c 69 64 3a 74 7d 29 3d 3e 7b 78 2e 69 73 46 6f 72 6d 56 69 65 77 28 65 29 3f 74 68 69 73 2e 68 61 6e 64 6c 65 46 6f 72 6d 56 69 65 77 28 74 2c 65 29 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2e 74 72 61 63 6b 28 65 29 7d 7d 29 7d 73 74 61 74 69 63 20 69 73 46 6f 72 6d 56 69 65 77 28 65 29 7b 63 6f 6e 73 74 5b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: analytics queue",{id:e,analytics:t});this.viewQueue.set(e,[...s,t])}listenForProxyMessage(){a.registerHandlers({[e.PROXY_ANALYTICS]:({analytics:e,id:t})=>{x.isFormView(e)?this.handleFormView(t,e):this.analyticsStore.track(e)}})}static isFormView(e){const[
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1369INData Raw: 72 74 69 65 73 28 69 2e 73 74 79 6c 65 29 3b 74 2e 70 75 73 68 28 7b 6b 65 79 54 65 78 74 3a 69 2e 6b 65 79 54 65 78 74 2c 73 74 79 6c 65 3a 65 7d 29 7d 72 65 74 75 72 6e 20 74 7d 7d 63 6c 61 73 73 20 24 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3d 48 3b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 78 28 7b 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 3a 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 53 74 6f 72 65 2c 61 70 70 6c 69 63 61 74 69 6f 6e 43 6f 6e 74 72 6f 6c 6c 65 72 3a 74 68 69 73 7d 29 3b 74 68 69 73 2e 6e 61 76 69 67 61 74 69 6f 6e 50 72 6f 78 79 43 6f 6e 74 72 6f 6c 6c 65 72 3d 6e 65 77 20 42 28 7b 61 70 70 6c 69 63 61 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: rties(i.style);t.push({keyText:i.keyText,style:e})}return t}}class ${constructor(){this.analyticsStore=H;this.analyticsProxyController=new x({analyticsStore:this.analyticsStore,applicationController:this});this.navigationProxyController=new B({application


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                118192.168.2.1754997104.16.118.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC696OUTOPTIONS /livechat-public/v1/message/public?portalId=39895559&conversations-embed=static-1.19631&mobile=false&messagesUtk=ac286284ebc24dfe8a11a026536d1ece&traceId=ac286284ebc24dfe8a11a026536d1ece HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: api.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: x-hubspot-messages-uri
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 18
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 9025411d8e4f42a5-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Allow: HEAD,GET,OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent, X-HubSpot-Messages-Uri
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 9e81bab0-1d2d-4ba7-a793-b87f2b5109d9
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=QzhysWFZqoaU5wD0AKh1_FlUsByk58RF4eyQzo37aaM-1736937696-1.0.1.1-cXIjwvtRS_4p35iP6pQeAd4F28tiEg8.fHkgscwzTjxYyZU6K4uJ615A06zb6fixw6ongSlLSnbEvjP6t3e6xA; path=/; expires=Wed, 15-Jan-25 11:11:36 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gHCMyqDtPnx3%2B3YwRZGSxB7OYsJZFATFJkLDp0J71CPpivLgizPGX3JyKTJpLLQ%2FXolCLNDHRGxEOd6B%2FL3jsfr%2BhD86%2FabQFJ1wm3zpeQBMBIjMmiPnjiMOALxFOfswqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC181INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 52 39 37 32 41 70 73 49 4d 53 41 43 70 6a 77 6d 39 73 33 71 33 4f 55 74 74 79 62 72 31 64 69 76 2e 32 67 56 6a 7a 6c 6f 34 79 77 2d 31 37 33 36 39 33 37 36 39 36 39 35 32 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: _cfuvid=R972ApsIMSACpjwm9s3q3OUttybr1div.2gVjzlo4yw-1736937696952-0.0.1.1-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC18INData Raw: 48 45 41 44 2c 20 47 45 54 2c 20 4f 50 54 49 4f 4e 53
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: HEAD, GET, OPTIONS


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                119192.168.2.1754993104.16.117.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC748OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=39895559&currentUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 5c5927d4-c8cd-4f04-9ce4-a764a2614db7
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-b967ccf5d-8z78f
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 5c5927d4-c8cd-4f04-9ce4-a764a2614db7
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=kR1OW9CyUs6a3qEp_c.X5fytpNrHAWmZUfnUNrmqJhU-1736937696-1.0.1.1-c0VvkWWanEFk.cOizBy8yqZsYIWyHuoCs.DQnxx2BIwvp7eOkwBz8_.pZgTpulnI1fLOi35EokmN5xvDgyxmRw; path=/; expires=Wed, 15-Jan-25 11:11:36 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC624INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 33 6a 75 74 50 63 79 32 4a 41 4f 79 4f 56 67 58 67 36 54 48 25 32 46 42 41 78 78 79 79 70 49 6c 37 38 62 74 66 42 32 79 39 39 39 78 6d 50 39 4c 66 7a 31 30 6f 73 41 55 4d 36 51 74 4c 6a 55 42 36 51 66 46 6c 65 39 77 63 36 39 66 75 42 31 36 69 4a 46 6e 69 7a 4f 75 4c 73 31 49 49 46 35 4a 65 56 59 52 4f 71 48 31 46 55 6d 73 63 30 6d 77 4b 59 4e 73 6c 43 51 6a 35 72 58 30 45 49 4a 42 45 62 72 50 38 52 71 4c 38 36 46 4d 36 4d 65 43 66 39 34 79 63 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3jutPcy2JAOyOVgXg6TH%2FBAxxyypIl78btfB2y999xmP9Lfz10osAUM6QtLjUB6QfFle9wc69fuB16iJFnizOuLs1IIF5JeVYROqH1FUmsc0mwKYNslCQj5rX0EIJBEbrP8RqL86FM6MeCf94yc%3D"}],"group":"cf-nel","max
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC61INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":[]}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                120192.168.2.1754999104.16.118.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC698OUTGET /feedback-web-fetcher HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: app.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 9025411d8aa60f46-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 8972
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"598a524483acaba7eabeb743d9f7652c"
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 16 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 05:39:17 GMT
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 f01dafb3bec9893b47152910d47900a4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                Content-Security-Policy-Report-Only: script-src 'self' www.hubspot.com *.hsappstatic.net *.hs-analytics.net *.hs-banner.com *.hsforms.net *.hsleadflows.net *.hs-scripts.com *.hubspotfeedback.com *.usemessages.com js.hubspot.com *.hsadspixel.net *.hscollectedforms.net js-agent.newrelic.com bam.nr-data.net bam-cell.nr-data.net *.google-analytics.com www.googletagmanager.com data: 'unsafe-inline' 'unsafe-eval' blob: *.fullstory.com fullstory.com apis.google.com; report-uri https://send.hsbrowserreports.com/csp/report?resource=feedback-web-renderer-ui/static-1.23441/html/fetcher.html&cfRay=9025411d8aa60f46&reqUrl=https%3A%2F%2Fapp.hubspot.com%2Ffeedback-web-fetcher&referrer=https%3A%2F%2Fwww.pdfforge.org%2F&cfenv=prod&pdt=2025-01-15&csp=ro
                                                                                                                                                                                                                                                                                                                                                                                NEL: {"report_to":"nel","max_age":86400}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1155INData Raw: 4f 72 69 67 69 6e 2d 54 72 69 61 6c 3a 20 41 71 6b 32 44 6d 32 5a 4e 4f 65 4d 78 69 66 46 6d 32 36 70 4a 7a 4e 34 44 54 4f 48 63 31 7a 37 55 59 45 78 37 51 61 57 74 48 54 56 71 73 46 68 6f 6f 49 33 36 66 30 72 35 74 62 77 36 30 32 61 4b 62 45 49 34 57 4a 30 66 67 78 37 2b 4b 48 77 6c 79 69 34 48 77 77 41 41 41 42 63 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 68 31 59 6e 4e 77 62 33 51 75 59 32 39 74 4f 6a 51 30 4d 79 49 73 49 6d 5a 6c 59 58 52 31 63 6d 55 69 4f 69 4a 55 63 47 4e 6b 49 69 77 69 5a 58 68 77 61 58 4a 35 49 6a 6f 78 4e 7a 4d 31 4d 7a 51 7a 4f 54 6b 35 4c 43 4a 70 63 31 4e 31 59 6d 52 76 62 57 46 70 62 69 49 36 64 48 4a 31 5a 58 30 3d 0d 0a 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 64 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Origin-Trial: Aqk2Dm2ZNOeMxifFm26pJzN4DTOHc1z7UYEx7QaWtHTVqsFhooI36f0r5tbw602aKbEI4WJ0fgx7+KHwlyi4HwwAAABceyJvcmlnaW4iOiJodHRwczovL2h1YnNwb3QuY29tOjQ0MyIsImZlYXR1cmUiOiJUcGNkIiwiZXhwaXJ5IjoxNzM1MzQzOTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=Report-To: {"group":"de
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC451INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 36 6a 45 4c 30 71 4a 79 78 4b 39 6e 68 71 38 2e 4c 49 45 6c 4f 47 6d 4d 6f 54 61 52 38 4a 68 4e 71 56 78 47 5f 61 6e 6d 4f 50 4d 2d 31 37 33 36 39 33 37 36 39 37 2d 31 2e 30 2e 31 2e 31 2d 4b 6c 48 4d 51 31 79 30 61 54 46 61 44 47 74 37 45 6a 56 55 35 56 45 38 62 36 46 77 2e 46 34 4d 79 2e 56 63 4f 67 76 54 76 66 67 4f 63 6e 4f 4e 6a 77 68 74 78 4e 57 44 67 4d 6e 77 50 62 32 70 42 67 35 73 49 67 4e 69 32 4e 46 52 4f 63 74 59 70 74 63 7a 54 41 3b 20 70 61 74 68 3d 2f 3b 20 65 78 70 69 72 65 73 3d 57 65 64 2c 20 31 35 2d 4a 61 6e 2d 32 35 20 31 31 3a 31 31 3a 33 37 20 47 4d 54 3b 20 64 6f 6d 61 69 6e 3d 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Set-Cookie: __cf_bm=6jEL0qJyxK9nhq8.LIElOGmMoTaR8JhNqVxG_anmOPM-1736937697-1.0.1.1-KlHMQ1y0aTFaDGt7EjVU5VE8b6Fw.F4My.VcOgvTvfgOcnONjwhtxNWDgMnwPb2pBg5sIgNi2NFROctYptczTA; path=/; expires=Wed, 15-Jan-25 11:11:37 GMT; domain=.hubspot.com; HttpOnly; Secure;
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1165INData Raw: 31 39 37 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 68 73 69 70 6c 74 20 3d 20 28 29 20 3d 3e 20 7b 7d 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 68 73 73 65 73 73 72 74 20 3d 20 74 72 75 65 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 3e 63 6f 6e 73 74 20 49 50 4c 54 45 76 65 6e 74 73 3d 7b 54 72 61 63 6b 69 6e 67 53 74 61 72 74 65 64 3a 22 73 22 2c 54 72 61 63 6b 69 6e 67 46 69 6e 69 73 68 65 64 3a 22 66 22 2c 50 65 72 66 6f 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 3a 22 70 22 2c 50 65 72 66 6f 72 6d 61 6e 63 65 4e 61 76 69 67 61 74 69 6f 6e 54 69 6d 69 6e 67 3a 22 6e 22 2c 53 63 72 69 70 74 4c 6f 61 64 65 64 3a 22 6c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 1978<!DOCTYPE html><html><script>window.__hsiplt = () => {}</script><script>window.__hssessrt = true</script><script>const IPLTEvents={TrackingStarted:"s",TrackingFinished:"f",PerformanceResourceTiming:"p",PerformanceNavigationTiming:"n",ScriptLoaded:"l
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 67 22 2c 22 73 74 61 72 74 54 69 6d 65 22 2c 22 69 6e 69 74 69 61 74 6f 72 54 79 70 65 22 2c 22 6e 65 78 74 48 6f 70 50 72 6f 74 6f 63 6f 6c 22 2c 22 72 65 64 69 72 65 63 74 53 74 61 72 74 22 2c 22 72 65 64 69 72 65 63 74 45 6e 64 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 22 2c 22 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 22 2c 22 63 6f 6e 6e 65 63 74 53 74 61 72 74 22 2c 22 63 6f 6e 6e 65 63 74 45 6e 64 22 2c 22 73 65 63 75 72 65 43 6f 6e 6e 65 63 74 69 6f 6e 53 74 61 72 74 22 2c 22 72 65 71 75 65 73 74 53 74 61 72 74 22 2c 22 72 65 73 70 6f 6e 73 65 53 74 61 72 74 22 2c 22 74 72 61 6e 73 66 65 72 53 69 7a 65 22 2c 22 65 6e 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 22 2c 22 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 22 2c 22 72 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: g","startTime","initiatorType","nextHopProtocol","redirectStart","redirectEnd","domainLookupStart","domainLookupEnd","connectStart","connectEnd","secureConnectionStart","requestStart","responseStart","transferSize","encodedBodySize","decodedBodySize","ren
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 65 3b 74 72 79 7b 73 3d 6e 65 77 20 50 65 72 66 6f 72 6d 61 6e 63 65 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 65 2e 67 65 74 45 6e 74 72 69 65 73 28 29 2e 66 69 6c 74 65 72 28 49 29 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 79 28 49 50 4c 54 45 76 65 6e 74 73 2e 50 65 72 66 6f 72 6d 61 6e 63 65 52 65 73 6f 75 72 63 65 54 69 6d 69 6e 67 2c 68 2c 65 29 29 29 29 29 3b 73 2e 6f 62 73 65 72 76 65 28 7b 74 79 70 65 3a 22 72 65 73 6f 75 72 63 65 22 2c 62 75 66 66 65 72 65 64 3a 21 30 7d 29 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 7d 63 6f 6e 73 74 20 50 3d 70 65 72 66 6f 72 6d 61 6e 63 65 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 28 22 6e 61 76 69 67 61 74 69 6f 6e 22 29 5b 30 5d 3b 50 26 26 79 28 49 50 4c 54 45 76 65 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: e;try{s=new PerformanceObserver((e=>e.getEntries().filter(I).forEach((e=>y(IPLTEvents.PerformanceResourceTiming,h,e)))));s.observe({type:"resource",buffered:!0})}catch(e){console.error(e)}const P=performance.getEntriesByType("navigation")[0];P&&y(IPLTEven
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 20 64 69 73 61 62 6c 65 64 22 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 69 66 28 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 7c 7c 62 2e 73 69 7a 65 3e 30 29 7b 7a 28 52 65 70 6f 72 74 52 65 61 73 6f 6e 73 2e 53 6c 6f 77 4c 6f 61 64 69 6e 67 29 3b 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 44 2c 65 29 7d 65 6c 73 65 7b 63 6f 6e 73 74 20 65 3d 48 28 29 3b 69 66 28 65 26 26 65 3e 30 29 7b 66 28 52 65 70 6f 72 74 52 65 61 73 6f 6e 73 2e 41 6c 77 61 79 73 53 65 6e 74 29 3b 70 3d 73 65 74 54 69 6d 65 6f 75 74 28 41 2c 65 29 7d 65 6c 73 65 7b 6b 28 49 50 4c 54 45 76 65 6e 74 73 2e 54 72 61 63 6b 69 6e 67 46 69 6e 69 73 68 65 64 29 3b 66 28 52 65 70 6f 72 74 52 65 61 73 6f 6e 73 2e 41 6c 77 61 79 73 53 65 6e 74 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: disabled")}function D(){if("loading"===document.readyState||b.size>0){z(ReportReasons.SlowLoading);p=setTimeout(D,e)}else{const e=H();if(e&&e>0){f(ReportReasons.AlwaysSent);p=setTimeout(A,e)}else{k(IPLTEvents.TrackingFinished);f(ReportReasons.AlwaysSent,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1256INData Raw: 64 6f 77 2e 68 75 62 73 70 6f 74 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 68 75 62 73 70 6f 74 5b 22 5f 5f 68 75 62 2d 68 74 74 70 2d 6c 61 62 73 22 5d 3d 77 69 6e 64 6f 77 2e 68 75 62 73 70 6f 74 5b 22 5f 5f 68 75 62 2d 68 74 74 70 2d 6c 61 62 73 22 5d 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 68 75 62 73 70 6f 74 5b 22 5f 5f 68 75 62 2d 68 74 74 70 2d 6c 61 62 73 22 5d 2e 48 55 42 4f 4e 45 44 4f 4d 41 49 4e 3d 21 30 3b 3c 2f 73 63 72 69 70 74 3e 3c 74 69 74 6c 65 3e 46 65 65 64 62 61 63 6b 20 46 65 74 63 68 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 5f 5f 68 73 69 70 6c 74 28 27 62 27 2c 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2c 22 2f 2f 73 74 61 74 69 63 2e 68 73 61 70 70 73 74 61 74 69 63 2e 6e 65 74 2f 66 65 65 64 62 61 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: dow.hubspot||{},window.hubspot["__hub-http-labs"]=window.hubspot["__hub-http-labs"]||{},window.hubspot["__hub-http-labs"].HUBONEDOMAIN=!0;</script><title>Feedback Fetcher</title><script>__hsiplt('b',document.currentScript,"//static.hsappstatic.net/feedbac
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                121192.168.2.1754995104.18.242.1084436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC618OUTGET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=39895559 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: api.hubapi.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 116
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 9025411d8c0778e1-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 62b4e018-51c8-45d3-9473-304786ef35e6
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=irM6.6AMq3JyGKCWXuhi02iufkRePFzrsEQh.56q12g-1736937696-1.0.1.1-7cdxTkVv7q3VRQRwcSKIWbkROos0Xra_P2EGPjofl6aMvhCFQRlMXlmW7o1C9GOf4U8qOy5.cjgcbwZkV7OWeg; path=/; expires=Wed, 15-Jan-25 11:11:36 GMT; domain=.hubapi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Ch0oYWjR9weE2rMfgoz88n1nLX0TldqCT8x4gkMq28%2BJplbZBXi46I9QjGFXOO66XkzNYSISuGpGC%2BJzzpxH307smJllJ9XOGMVEyDLSg3c9xm0kR59f7hGsep%2Fi%2Bii"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC116INData Raw: 7b 22 70 69 78 65 6c 73 22 3a 7b 22 41 44 57 4f 52 44 53 22 3a 5b 7b 22 70 69 78 65 6c 49 64 22 3a 22 31 30 33 33 37 33 36 37 34 38 22 2c 22 6c 69 6d 69 74 65 64 44 61 74 61 55 73 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 5d 7d 2c 22 65 6e 68 61 6e 63 65 64 43 6f 6e 76 65 72 73 69 6f 6e 45 76 65 6e 74 53 65 74 74 69 6e 67 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"pixels":{"ADWORDS":[{"pixelId":"1033736748","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                122192.168.2.175498664.18.87.104436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC810OUTGET /click.aspx?wID=8201&uid=1015225&key1=default&key2=default&mkey1=pdfforge.org/pdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&cmp=pdfa_all_all_all_all_all_pdfforge&vst=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cgate.pdfarchitect.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/bmp
                                                                                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=sd1a1schtknlawfqpuqqsu3z; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: 8201=cmp=pdfa_all_all_all_all_all_pdfforge&key1=default&key2=default&mkey1=pdfforge.org%2Fpdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&uid=1011867&vst=1&wID=8201&Country=US&dest=https%3A%2F%2Fpdfforge.org&type_1=2025-01-15%2010%3A41%3A36Z&clientID=d23a8b71-5f8c-471e-84dc-8d4d473f5289&umID=d23a8b71-5f8c-471e-84dc-8d4d473f5289&affcookiename=8201; domain=pdfarchitect.org; expires=Fri, 14-Feb-2025 10:41:36 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:36 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC64INData Raw: 33 61 0d 0a 42 4d 3a 00 00 00 00 00 00 00 36 00 00 00 28 00 00 00 01 00 00 00 01 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 c4 0e 00 00 c4 0e 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3aBM:6(
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                123192.168.2.175500052.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC785OUTGET /trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=5c52b3a8e2fc000001600a23&locale=en-US HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1024
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                ETag: "417502720f4f0df23ef5bc5753026aa7"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 944dc31277adc1021b0776fe818f07f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: ksuHPlx-aPVyEyvCVMArEDdG3rwmOajwPhiN4xGs7I_D8FlsvPS9gQ==
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1024INData Raw: 7b 22 62 75 73 69 6e 65 73 73 55 6e 69 74 22 3a 7b 22 73 74 61 72 73 22 3a 34 2e 35 2c 22 74 72 75 73 74 53 63 6f 72 65 22 3a 34 2e 36 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 70 64 66 66 6f 72 67 65 22 2c 22 6e 75 6d 62 65 72 4f 66 52 65 76 69 65 77 73 22 3a 7b 22 74 6f 74 61 6c 22 3a 37 33 36 2c 22 6f 6e 65 53 74 61 72 22 3a 35 32 2c 22 74 77 6f 53 74 61 72 73 22 3a 34 2c 22 74 68 72 65 65 53 74 61 72 73 22 3a 31 35 2c 22 66 6f 75 72 53 74 61 72 73 22 3a 31 30 33 2c 22 66 69 76 65 53 74 61 72 73 22 3a 35 36 32 7d 2c 22 77 65 62 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 22 2c 22 69 64 65 6e 74 69 66 79 69 6e 67 4e 61 6d 65 22 3a 22 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 22 7d 2c 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"businessUnit":{"stars":4.5,"trustScore":4.6,"displayName":"pdfforge","numberOfReviews":{"total":736,"oneStar":52,"twoStars":4,"threeStars":15,"fourStars":103,"fiveStars":562},"websiteUrl":"http://www.pdfforge.org","identifyingName":"www.pdfforge.org"},"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                124192.168.2.175500252.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC388OUTGET /trustboxes/5406e65db0d04a09e042d5fc/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 16291
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Thu, 08 Aug 2024 15:08:12 GMT
                                                                                                                                                                                                                                                                                                                                                                                ETag: "50eae10ede15e24d7015244f10951876"
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                                                Content-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 944dc31277adc1021b0776fe818f07f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: p-JgPbJ6F0a-jf8Pt_3W1lv4Cze1AmxfvA6AUWb2946CpZ1neolCoQ==
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC15392INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d eb 76 dc 46 92 e6 ff 79 8a 12 7a 46 2a 34 51 10 ee 97 a2 ca 1c 59 2d 8f 3c 4b d9 5e 4b 76 cf 9a cd d1 01 ab 40 12 6d 10 a8 41 a1 48 d1 64 9d b3 0f b2 6f b2 3f f6 5d f6 05 f6 15 f6 8b c8 4c 5c aa 40 ea 6a 77 f7 39 56 bb a5 02 90 c8 4b 64 5c be 88 8c 4c fc bf ff fd 7f 1e 9c ae 8b 79 9d 95 c5 a8 1c 27 c6 ca c8 f5 9b e6 ce 7a 5c 1b a9 7e 93 9d 8e 1f ac 8e ea 63 f1 2b e1 5f 97 49 35 2a 66 9a 2a aa cd 66 f5 f5 32 2d 4f 47 55 fa 5f eb ac 4a 1f 3e 94 3f f6 e9 1d 5c 16 7a 95 d6 eb aa 18 15 a8 f4 81 a5 d3 fd b9 ba 37 97 f7 a8 d6 6a 56 a4 57 a3 e7 55 55 56 63 ed 59 52 14 65 3d 3a cd 8a c5 e8 a2 5c ac f3 74 f4 48 db ab f7 b4 47 9a be 5f 9f 57 e5 d5 a8 32 e7 e5 22 9d 69 2f bf fd d3 0f 87 cf df 7c f3 ed eb 37 5f 7d fb c3 37 7f d2 8c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: }vFyzF*4QY-<K^Kv@mAHdo?]L\@jw9VKd\Ly'z\~c+_I5*f*f2-OGU_J>?\z7jVWUUVcYRe=:\tHG_W2"i/|7_}7
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC899INData Raw: 44 f8 72 44 94 41 64 03 f4 d3 f6 94 30 72 9a 71 43 29 84 14 c7 50 54 22 4c 4f 41 5b 49 26 5a 48 0f dc 4e 71 ca da 87 0b 20 2a 85 e6 a6 04 2f ae 24 b0 e2 86 4c bd a6 a1 87 69 fb 5e 43 24 2e 6c 37 34 82 d6 8e 38 f3 52 d2 a8 57 f8 0e 0a 51 4a 37 00 e7 a7 52 28 a6 73 41 ac 40 0e 86 b7 51 47 80 d1 94 cf 1d b8 cd 90 63 0f 76 28 f2 1b 0a c5 16 05 39 1b 46 a2 5d 65 ae dd 16 8f e0 76 85 0d d9 69 c7 5d 04 0d 43 95 38 2d 81 7a 2d ff f4 12 4d 06 61 18 c9 51 07 a2 74 14 4b 1a 1d c6 14 3f 8d 1c 49 a2 c3 ad d2 77 98 a9 4a 37 ce 66 da 1f 16 f3 c5 3c 85 a7 75 35 93 e6 c9 f1 6d 65 9e 3c 38 58 d7 ea 3e d4 85 ba ef da 1b e3 a4 29 ef a9 db 8e b7 31 0e db e2 ea 36 6c dc db e6 6e 53 d8 46 e1 97 c3 b7 bf 1d b8 0d 93 f4 66 76 c3 67 29 0e 7d e9 20 19 5f 1c a5 dd 73 1b 8f db 8b 95
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: DrDAd0rqC)PT"LOA[I&ZHNq */$Li^C$.l748RWQJ7R(sA@QGcv(9F]evi]C8-z-MaQtK?IwJ7f<u5me<8X>)16lnSFfvg)} _s


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                125192.168.2.175500152.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:36 UTC1180OUTGET /stats/TrustboxImpression?locale=en-US&styleHeight=28px&styleWidth=100%25&theme=light&url=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&referrer=&userAgent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F117.0.0.0%20Safari%2F537.36&language=en-US&platform=Win32&nosettings=1&businessUnitId=5c52b3a8e2fc000001600a23&widgetId=5406e65db0d04a09e042d5fc HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://widget.trustpilot.com/trustboxes/5406e65db0d04a09e042d5fc/index.html?templateId=5406e65db0d04a09e042d5fc&businessunitId=5c52b3a8e2fc000001600a23
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC443INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-store,no-cache
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 2c29bb35ddacc1dc2616fe65bdf5122e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 53vpmyku5e_dpi3queAAdBQ967eSLQYeUil_8xr-oKYacQ0SvOoQaw==


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                126192.168.2.1755004172.67.4.194436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC932OUTGET /_Resources/Static/Packages/Pdfforge.Website/Javascripts/pdfforge.tracking.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hs_do_not_track=yes; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC486INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 10 Dec 2024 13:04:25 GMT
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"67583c59-16d"
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=7776000, stale-while-revalidate=3888000
                                                                                                                                                                                                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1286107
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541204cb680d6-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC372INData Raw: 31 36 64 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 65 3d 61 76 71 54 6f 6f 6c 73 2e 67 65 74 53 65 73 73 69 6f 6e 28 29 3b 74 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 61 76 71 74 6f 6f 6c 73 2d 61 75 74 6f 74 72 61 63 6b 69 6e 67 3d 22 74 72 75 65 22 5d 27 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 76 71 74 6f 6f 6c 73 2d 61 75 74 6f 74 72 61 63 6b 69 6e 67 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 76 71 74 6f 6f 6c 73 2d 6f 75 74 62 6f 75 6e 64 22 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 6a 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 16d!function(t){let e=avqTools.getSession();t=t.querySelectorAll('[data-avqtools-autotracking="true"]'),Array.prototype.forEach.call(t,(function(t){t.removeAttribute("data-avqtools-autotracking"),t.setAttribute("data-avqtools-outbound",Object.keys(e).jo
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                127192.168.2.1755006104.16.111.2544436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC364OUTGET /collectedforms.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: js.hscollectedforms.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1355INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Tue, 07 Jan 2025 09:36:44 UTC
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: uvrInopjoN5gevNwHh934Ck4iPjUIIdV
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"cce97ce600e1081dce3e5e7b5bc08d18"
                                                                                                                                                                                                                                                                                                                                                                                vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 e21fbbed60133ff896ee44224814dc5c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: IAD12-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: ODaMib5x5Yes1kUNLcGcEx-81p5-AkFy9T9j8Rwawy8wz7d2P9QuNQ==
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.1283/bundles/project.js&cfRay=8fe305fcc8ca6363-IAD
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: s-maxage=600, max-age=300
                                                                                                                                                                                                                                                                                                                                                                                x-hs-target-asset: collected-forms-embed-js/static-1.1283/bundles/project.js
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                x-hs-cache-status: MISS
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 5
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: a020b801-0182-4ca9-a280-d3ed4cadd6c5
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-fpplf
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC489INData Raw: 78 2d 72 65 71 75 65 73 74 2d 69 64 3a 20 61 30 32 30 62 38 30 31 2d 30 31 38 32 2d 34 63 61 39 2d 61 32 38 30 2d 64 33 65 64 34 63 61 64 64 36 63 35 0d 0a 63 61 63 68 65 2d 74 61 67 3a 20 73 74 61 74 69 63 6a 73 61 70 70 2d 63 6f 6c 6c 65 63 74 65 64 2d 66 6f 72 6d 73 2d 65 6d 62 65 64 2d 6a 73 2d 77 65 62 2d 70 72 6f 64 2c 73 74 61 74 69 63 6a 73 61 70 70 2d 70 72 6f 64 0d 0a 43 46 2d 43 61 63 68 65 2d 53 74 61 74 75 73 3a 20 48 49 54 0d 0a 41 67 65 3a 20 35 36 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 63 66 5f 62 6d 3d 63 50 67 38 41 53 51 73 43 54 70 6c 5a 77 49 63 39 72 41 77 39 62 67 43 70 77 69 49 4d 6f 72 45 79 33 6f 6f 52 36 6c 48 4b 44 45 2d 31 37 33 36 39 33 37 36 39 37 2d 31 2e 30 2e 31 2e 31 2d 41 38 78 39 62 62 33 76 75 43 2e 4a 72 77
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: x-request-id: a020b801-0182-4ca9-a280-d3ed4cadd6c5cache-tag: staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prodCF-Cache-Status: HITAge: 56Set-Cookie: __cf_bm=cPg8ASQsCTplZwIc9rAw9bgCpwiIMorEy3ooR6lHKDE-1736937697-1.0.1.1-A8x9bb3vuC.Jrw
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 37 66 66 39 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 70 72 6f 6a 65 63 74 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 7d 2c 72 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 41 72 72 61 79 22 3d 3d 65 28 74 29 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 3f 6e 75 6c 6c 21 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7ff9/*! For license information please see project.js.LICENSE.txt */!function(){"use strict";var t={}.toString,e=function(e){return t.call(e).slice(8,-1)},r=Array.isArray||function(t){return"Array"==e(t)},n=function(t){return"object"==typeof t?null!==t
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 53 3d 7b 66 3a 68 3f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 28 74 29 3b 65 3d 64 28 65 2c 21 30 29 3b 76 28 72 29 3b 69 66 28 79 29 74 72 79 7b 72 65 74 75 72 6e 20 77 28 74 2c 65 2c 72 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 67 65 74 22 69 6e 20 72 7c 7c 22 73 65 74 22 69 6e 20 72 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 63 63 65 73 73 6f 72 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 74 5b 65 5d 3d 72 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 28 31 26 74 29 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ct.defineProperty,S={f:h?w:function(t,e,r){v(t);e=d(e,!0);v(r);if(y)try{return w(t,e,r)}catch(t){}if("get"in r||"set"in r)throw TypeError("Accessors not supported");"value"in r&&(t[e]=r.value);return t}},E=function(t,e){return{enumerable:!(1&t),configurab
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 7b 7d 29 5b 24 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 66 6f 6f 3a 31 7d 7d 3b 72 65 74 75 72 6e 20 31 21 3d 3d 65 5b 74 5d 28 42 6f 6f 6c 65 61 6e 29 2e 66 6f 6f 7d 29 29 7d 2c 56 3d 7b 7d 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 7a 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 2c 51 3d 7b 66 3a 7a 26 26 21 56 2e 63 61 6c 6c 28 7b 31 3a 32 7d 2c 31 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7a 28 74 68 69 73 2c 74 29 3b 72 65 74 75 72 6e 21 21 65 26 26 65 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 3a 56 7d 2c 48 3d 22 22 2e 73 70 6c 69 74 2c 47 3d 66 28 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: n(){var e=[];(e.constructor={})[$]=function(){return{foo:1}};return 1!==e[t](Boolean).foo}))},V={}.propertyIsEnumerable,z=Object.getOwnPropertyDescriptor,Q={f:z&&!V.call({1:2},1)?function(t){var e=z(this,t);return!!e&&e.enumerable}:V},H="".split,G=f((func
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 66 6f 72 63 65 2c 68 74 2e 67 65 74 74 65 72 46 6f 72 2c 4f 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 68 74 2e 67 65 74 2c 72 3d 68 74 2e 65 6e 66 6f 72 63 65 2c 6e 3d 53 74 72 69 6e 67 28 5a 29 2e 73 70 6c 69 74 28 22 74 6f 53 74 72 69 6e 67 22 29 3b 4e 28 22 69 6e 73 70 65 63 74 53 6f 75 72 63 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 5a 2e 63 61 6c 6c 28 74 29 7d 29 29 3b 28 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 2c 6f 29 7b 76 61 72 20 73 3d 21 21 6f 26 26 21 21 6f 2e 75 6e 73 61 66 65 2c 61 3d 21 21 6f 26 26 21 21 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 21 21 6f 26 26 21 21 6f 2e 6e 6f 54 61 72 67 65 74 47 65 74 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: force,ht.getterFor,O((function(t){var e=ht.get,r=ht.enforce,n=String(Z).split("toString");N("inspectSource",(function(t){return Z.call(t)}));(t.exports=function(t,e,i,o){var s=!!o&&!!o.unsafe,a=!!o&&!!o.enumerable,u=!!o&&!!o.noTargetGet;if("function"==typ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 68 3b 6f 2b 2b 29 7b 76 61 72 20 73 3d 72 5b 6f 5d 3b 4a 28 74 2c 73 29 7c 7c 6e 28 74 2c 73 2c 69 28 65 2c 73 29 29 7d 7d 2c 78 74 3d 2f 23 7c 5c 2e 70 72 6f 74 6f 74 79 70 65 5c 2e 2f 2c 43 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 72 3d 4c 74 5b 6a 74 28 74 29 5d 3b 72 65 74 75 72 6e 20 72 3d 3d 49 74 7c 7c 72 21 3d 4e 74 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 66 28 65 29 3a 21 21 65 29 7d 2c 6a 74 3d 43 74 2e 6e 6f 72 6d 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 74 29 2e 72 65 70 6c 61 63 65 28 78 74 2c 22 2e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 4c 74 3d 43 74 2e 64 61 74 61 3d 7b 7d 2c 4e 74 3d 43 74 2e 4e 41 54 49 56 45 3d 22 4e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: h;o++){var s=r[o];J(t,s)||n(t,s,i(e,s))}},xt=/#|\.prototype\./,Ct=function(t,e){var r=Lt[jt(t)];return r==It||r!=Nt&&("function"==typeof e?f(e):!!e)},jt=Ct.normalize=function(t){return String(t).replace(xt,".").toLowerCase()},Lt=Ct.data={},Nt=Ct.NATIVE="N
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 62 6a 65 63 74 28 74 29 2c 71 74 29 29 3f 6e 3a 56 74 3f 65 28 72 29 3a 22 4f 62 6a 65 63 74 22 3d 3d 28 69 3d 65 28 72 29 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 63 61 6c 6c 65 65 3f 22 41 72 67 75 6d 65 6e 74 73 22 3a 69 7d 2c 48 74 3d 7b 7d 3b 48 74 5b 42 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 3b 76 61 72 20 47 74 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 21 3d 3d 53 74 72 69 6e 67 28 48 74 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 22 2b 51 74 28 74 68 69 73 29 2b 22 5d 22 7d 3a 48 74 2e 74 6f 53 74 72 69 6e 67 2c 57 74 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 3b 47 74 21 3d 3d 57 74 2e 74 6f 53 74 72 69 6e 67 26 26 70 74 28 57 74 2c 22 74 6f 53 74 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: bject(t),qt))?n:Vt?e(r):"Object"==(i=e(r))&&"function"==typeof r.callee?"Arguments":i},Ht={};Ht[B("toStringTag")]="z";var Gt="[object z]"!==String(Ht)?function(){return"[object "+Qt(this)+"]"}:Ht.toString,Wt=Object.prototype;Gt!==Wt.toString&&pt(Wt,"toStr
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 74 79 4e 61 6d 65 73 3f 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 28 77 69 6e 64 6f 77 29 3a 5b 5d 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 66 65 28 74 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 70 65 2e 73 6c 69 63 65 28 29 7d 7d 2c 62 65 3d 7b 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 70 65 26 26 22 5b 6f 62 6a 65 63 74 20 57 69 6e 64 6f 77 5d 22 3d 3d 68 65 2e 63 61 6c 6c 28 74 29 3f 6d 65 28 74 29 3a 66 65 28 57 28 74 29 29 7d 7d 2c 67 65 3d 6e 74 28 22 68 69 64 64 65 6e 22 29 2c 79 65 3d 22 53 79 6d 62 6f 6c 22 2c 76 65 3d 68 74 2e 73 65 74 2c 77 65 3d 68 74 2e 67 65 74 74 65 72 46 6f 72 28 79 65 29 2c 53 65 3d 58 2e 66 2c 45 65 3d 53 2e 66 2c
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tyNames?Object.getOwnPropertyNames(window):[],me=function(t){try{return fe(t)}catch(t){return pe.slice()}},be={f:function(t){return pe&&"[object Window]"==he.call(t)?me(t):fe(W(t))}},ge=nt("hidden"),ye="Symbol",ve=ht.set,we=ht.getterFor(ye),Se=X.f,Ee=S.f,
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 2c 74 29 7c 7c 4a 28 74 68 69 73 2c 67 65 29 26 26 74 68 69 73 5b 67 65 5d 5b 74 5d 29 7c 7c 65 29 7d 2c 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 3d 57 28 74 29 3b 65 3d 64 28 65 2c 21 30 29 3b 69 66 28 74 21 3d 3d 50 65 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 49 65 2c 65 29 29 7b 76 61 72 20 72 3d 53 65 28 74 2c 65 29 3b 21 72 7c 7c 21 4a 28 4e 65 2c 65 29 7c 7c 4a 28 74 2c 67 65 29 26 26 74 5b 67 65 5d 5b 65 5d 7c 7c 28 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 21 30 29 3b 72 65 74 75 72 6e 20 72 7d 7d 2c 51 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 72 3d 54 65 28 57 28 74 29 29 2c 6e 3d 5b 5d 2c 69 3d 30 3b 72 2e 6c 65 6e 67 74 68 3e 69 3b 29 4a 28 4e 65 2c 65 3d 72 5b 69 2b 2b 5d 29 7c 7c 4a 28 69 74 2c 65 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ,t)||J(this,ge)&&this[ge][t])||e)},ze=function(t,e){t=W(t);e=d(e,!0);if(t!==Pe||!J(Ne,e)||J(Ie,e)){var r=Se(t,e);!r||!J(Ne,e)||J(t,ge)&&t[ge][e]||(r.enumerable=!0);return r}},Qe=function(t){for(var e,r=Te(W(t)),n=[],i=0;r.length>i;)J(Ne,e=r[i++])||J(it,e)
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 30 2c 66 6f 72 63 65 64 3a 21 6b 2c 73 68 61 6d 3a 21 68 7d 2c 7b 63 72 65 61 74 65 3a 71 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 44 65 2c 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3a 24 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 3a 7a 65 7d 29 3b 6b 74 28 7b 74 61 72 67 65 74 3a 22 4f 62 6a 65 63 74 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 6b 7d 2c 7b 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3a 51 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 3a 48 65 7d 29 3b 41 65 26 26 6b 74 28 7b 74 61 72 67 65 74 3a 22 4a 53 4f 4e 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 21 6b 7c 7c 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 4f 65 28 29
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0,forced:!k,sham:!h},{create:qe,defineProperty:De,defineProperties:$e,getOwnPropertyDescriptor:ze});kt({target:"Object",stat:!0,forced:!k},{getOwnPropertyNames:Qe,getOwnPropertySymbols:He});Ae&&kt({target:"JSON",stat:!0,forced:!k||f((function(){var t=Oe()


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                128192.168.2.1755011104.16.117.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1065OUTGET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=39895559&rcu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator&pu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&t=PDFCreator%3A+Download+our+free+PDF+converter+here&cts=1736937696298&vi=0607556aeae8a5ec9c3e7e24731ee769&nc=true&u=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&b=113466648.1.1736937695897&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 90254120594a436c-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 10
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-c658cb6d4-6kx7w
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 1f1f8b2e-0cd1-4bac-9dc4-f73d93c94bfc
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 1f1f8b2e-0cd1-4bac-9dc4-f73d93c94bfc
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=12PhlhS17GqvwTgl5izh5wYTeB5WUHSof8DDB5.xf8A-1736937697-1.0.1.1-bLGM21254KnYq.Hv3Rt3KWFDfx7ucJ2Zs8hqcosJouyfAnwtM_cT24goUPhmf2Zb4y3T2t_WckLHZTG0p_3qtw; path=/; expires=Wed, 15-Jan-25 11:11:37 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC509INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 25 32 46 49 56 68 34 30 57 58 5a 6d 36 48 30 43 4e 62 45 25 32 46 36 46 6e 38 46 34 41 74 65 57 74 68 41 78 68 6b 73 7a 35 4d 64 52 55 67 4d 66 4d 76 64 34 77 37 67 30 75 25 32 42 35 57 4e 64 32 69 36 6b 66 45 47 43 37 6f 4b 57 67 6b 58 76 6a 30 6a 58 57 59 45 25 32 46 79 63 55 56 4b 48 6c 64 4e 77 58 72 49 59 56 38 79 6c 61 68 6e 76 76 65 49 75 6b 79 36 45 79 59 5a 31 64 5a 34 79 54 76 32 32 70 44 4d 63 62 38 51 62 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FIVh40WXZm6H0CNbE%2F6Fn8F4AteWthAxhksz5MdRUgMfMvd4w7g0u%2B5WNd2i6kfEGC7oKWgkXvj0jXWYE%2FycUVKHldNwXrIYV8ylahnvveIuky6EyYZ1dZ4yTv22pDMcb8Qb"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                129192.168.2.1755013104.16.107.2544436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC671OUTGET /collected-forms/v1/config/json?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Accept: application/json, text/plain, */*
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1187INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 136
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 092e4619-386d-4b10-bb62-df08bd056aef
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-mglm2
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 092e4619-386d-4b10-bb62-df08bd056aef
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=jCbOOxuQ914gC37JqFqQ.vG_QO2US36KMIdLRxMRMrQ-1736937697-1.0.1.1-zbXX3sFgRN54Jg1d_mY.ENFi.w6kU2bMqdrhdIEX6nnx8fo7OZrJgEvYsFXJ8SznDkCgQocBVRXRHojuw2vblA; path=/; expires=Wed, 15-Jan-25 11:11:37 GMT; domain=.hscollectedforms.net; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541207e7643e2-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC136INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 38 39 35 35 35 39 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 2d 31 33 33 33 34 36 33 37 32 34 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":39895559,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1333463724}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                130192.168.2.1755015104.18.6.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC368OUTGET /api/v1/services/user HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqservice.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC199INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 9025412098c0c35f-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                131192.168.2.1755016104.18.6.414436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC371OUTGET /api/v1/services/session HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: avqservice.avanquest.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC199INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Allow: POST
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254120ce05432b-EWR


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                132192.168.2.1755014104.22.51.1054436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1098OUTGET /js-sdk-loader/4eefddb382984165a90005a4f77b3c28.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: sentry.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: pdfforge=uid=1015225&cmp=pdfa_all_all_all_all_all_pdfforge&src=direct&dwid=8201&dmkey1=pdfforge.org%2Fpdfcreator; qti=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15; visitor_id=746396f4-e414-4e60-950d-6cd872b4f56a; vst=srsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG%26refurl%3D; __hstc=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1; hubspotutk=0607556aeae8a5ec9c3e7e24731ee769; __hssrc=1; __hssc=113466648.1.1736937695897; _gcl_au=1.1.953075582.1736937696
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC922INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 2814
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=3600, s-maxage=60, stale-while-revalidate=315360000, stale-if-error=315360000
                                                                                                                                                                                                                                                                                                                                                                                content-security-policy-report-only: font-src 'self' data:; frame-ancestors 'none'; default-src 'none'; object-src 'none'; base-uri 'none'; style-src 'unsafe-inline' *; connect-src 'self' *.algolia.net *.algolianet.com *.algolia.io; media-src *; script-src 'self' 'unsafe-inline' 'report-sample'; img-src blob: data: *; worker-src 'none'
                                                                                                                                                                                                                                                                                                                                                                                surrogate-key: project/14 sdk/7.120.0 sdk-loader
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-frame-options: deny
                                                                                                                                                                                                                                                                                                                                                                                x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541217bd74689-DFW
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC447INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 65 2c 72 2c 74 2c 6f 2c 69 2c 61 2c 63 2c 73 29 7b 66 6f 72 28 76 61 72 20 75 3d 73 2c 66 3d 30 3b 66 3c 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 69 66 28 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 66 5d 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 69 29 3e 2d 31 29 7b 75 26 26 22 6e 6f 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 73 63 72 69 70 74 73 5b 66 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6c 61 7a 79 22 29 26 26 28 75 3d 21 31 29 3b 62 72 65 61 6b 7d 76 61 72 20 70 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 6e 29 7b 72 65 74 75 72 6e 22 65 22 69 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6e 29 7b 72 65 74 75 72 6e 22 70 22 69 6e 20 6e 7d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(n,e,r,t,o,i,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(i)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}fun
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC1369INData Raw: 6e 74 73 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 6e 29 7b 79 28 7b 70 3a 6e 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 45 28 29 7b 74 72 79 7b 6e 2e 53 45 4e 54 52 59 5f 53 44 4b 5f 53 4f 55 52 43 45 3d 22 6c 6f 61 64 65 72 22 3b 76 61 72 20 65 3d 6e 5b 6f 5d 2c 69 3d 65 2e 69 6e 69 74 3b 65 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 72 2c 68 29 2c 6e 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 67 29 3b 76 61 72 20 61 3d 63 3b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6f 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 73 29 26 26 28 61 5b 73 5d 3d 6f 5b 73 5d 29 3b 21 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: nts)})}function g(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[o],i=e.init;e.init=function(o){n.removeEventListener(r,h),n.removeEventListener(t,g);var a=c;for(var s in o)Object.prototype.hasOwnProperty.call(o,s)&&(a[s]=o[s]);!functio
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC998INData Raw: 29 7b 69 66 28 21 4f 29 7b 4f 3d 21 30 3b 76 61 72 20 6e 3d 65 2e 73 63 72 69 70 74 73 5b 30 5d 2c 72 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 72 2e 73 72 63 3d 61 2c 72 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 45 2c 7b 6f 6e 63 65 3a 21 30 2c 70 61 73 73 69 76 65 3a 21 30 7d 29 2c 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 72 2c 6e 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 29 7b 76 61 72 20 65 3d 6e 2e 5f 5f 53 45 4e 54 52 59 5f 5f 2c 72 3d 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 2e 76 65 72 73 69 6f 6e 3b 72 65 74 75 72 6e 20 72 3f 21 21 65 5b 72 5d 3a 21 28 76 6f 69 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ){if(!O){O=!0;var n=e.scripts[0],r=e.createElement("script");r.src=a,r.crossOrigin="anonymous",r.addEventListener("load",E,{once:!0,passive:!0}),n.parentNode.insertBefore(r,n)}}function m(){var e=n.__SENTRY__,r=void 0!==e&&e.version;return r?!!e[r]:!(void


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                133192.168.2.1755018104.16.118.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC794OUTGET /web-interactives/public/v1/embed/combinedConfigs?portalId=39895559&currentUrl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cta-service-cms2.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=1ySbXJZpk39BauygJwwd_V4c0C2BpMPqiJi4m53XYE4-1736937696-1.0.1.1-2KlKcjmNejgYZLhH2QS_mAoinZIXEyvxpGDvjf_7hpcUPykh.3Au4HNXIU1le4dacq6fgtFGbHjPVvvc5CuP4Q; _cfuvid=_TefC2zH1YvLqH7mowEHedhPYzFizu6nbR5DZkF8Xks-1736937696898-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1367INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: OPTIONS, GET
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: noindex, follow
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 7
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 1901e568-22df-47d8-bc24-830f1a1b3285
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-b967ccf5d-wwjgh
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 1901e568-22df-47d8-bc24-830f1a1b3285
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I30jxSgSb6E0H7L50nHnON9zvp%2FBi6meYD4FesP7w2PYhJ0r5REPEovzwKKp0M53P%2B%2FxJJ%2BAJVgShn7RIxe5dmnXorVGguZKGN6sgZVV9xrg5Yt7%2FgBUjOZGgaw5eMvd2e%2FA%2FaMRj81EEhlYI34%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 39 30 32 35 34 31 32 31 37 39 33 37 34 33 33 38 2d 45 57 52 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 9025412179374338-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC61INData Raw: 7b 22 73 6f 72 74 65 64 41 75 64 69 65 6e 63 65 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 72 65 71 75 65 73 74 65 64 43 6f 6e 66 69 67 73 22 3a 5b 5d 2c 22 67 61 74 65 73 22 3a 5b 5d 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"sortedAudienceConfigs":[],"requestedConfigs":[],"gates":[]}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                134192.168.2.1755012216.58.206.364436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1047OUTPOST /ccm/collect?en=page_view&dl=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator&scrsrc=www.googletagmanager.com&frm=0&rnd=1250973849.1736937696&dt=PDFCreator%3A%20Download%20our%20free%20PDF%20converter%20here&auid=953075582.1736937696&navt=n&npa=0&gtm=45He51e0v831857800za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101925629~102067555~102067808~102081485~102198178&tft=1736937696266&tfd=8086&apve=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                X-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIk6HLAQiFoM0BCLnKzQEIitPNAQjB1M0BCLrYzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                                Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                                                                                                                                                                                                                Vary: X-Origin
                                                                                                                                                                                                                                                                                                                                                                                Vary: Referer
                                                                                                                                                                                                                                                                                                                                                                                Server: scaffolding on HTTPServer2
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: date,vary,vary,vary,server,content-length
                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                135192.168.2.1755017104.18.80.2044436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC635OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1366INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: cb059c86-4d59-4c4d-a7f3-f5285496700f
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-b967ccf5d-4nb5b
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: cb059c86-4d59-4c4d-a7f3-f5285496700f
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=L4_.4zV_GHU0CuJo490eVagpIJgh5txXkl55ET7IaZ4-1736937697-1.0.1.1-4nB3tkxvOjpSenJe1EwFS2y72V6qo.GS6H9KulTkwHQjBDGutinmNGszAz0qNiyyP0eAlDwBQ7rFPowDBH7rFA; path=/; expires=Wed, 15-Jan-25 11:11:37 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=wbLh8QuIqL1a7Y0yvTR8FoIGetjTuSh_0ECqQhpLOJg-1736937697572-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 90254121aabac40c-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                136192.168.2.1755023104.16.118.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC856OUTGET /livechat-public/v1/message/public?portalId=39895559&conversations-embed=static-1.19631&mobile=false&messagesUtk=ac286284ebc24dfe8a11a026536d1ece&traceId=ac286284ebc24dfe8a11a026536d1ece HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: api.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                X-HubSpot-Messages-Uri: https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1327INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 90254121ac15726f-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: https://www.pdfforge.org
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent, X-HubSpot-Messages-Uri
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 7027b75d-5ca9-43b7-b480-41157de76a49
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=mnaQ54ZCSX4LgiP1qQZmoAnSrw_rSaopEPjvB45Ufmk-1736937697-1.0.1.1-t3Op1QixbOZmP2aUFtffeSsvg_XwgIqCkwh2sLzpbza1CMrawC9ai5DfIWOcglcCREHXEOCcld9l.u1M0VdhbQ; path=/; expires=Wed, 15-Jan-25 11:11:37 GMT; domain=.hubspot.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ofXUbGthWyITlfFP2Y5Z2oa2JpdCBbFqXH6I4Zhbjo8qtLjlu10W0bjVHXaNzCWV6KQMOTbK27mXCkHw%2BuN1Ur7TdlZNrGOFr7fJSB6N7SS%2F6LNRC%2FOukQ2s55Eeq8aRxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC251INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 58 39 33 42 58 75 63 4a 50 5f 74 4a 67 32 4e 59 58 55 59 65 75 6d 79 6e 7a 38 74 62 47 67 73 4b 70 6f 31 49 37 68 66 33 46 53 49 2d 31 37 33 36 39 33 37 36 39 37 36 30 30 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Set-Cookie: _cfuvid=X93BXucJP_tJg2NYXUYeumynz8tbGgsKpo1I7hf3FSI-1736937697600-0.0.1.1-604800000; path=/; domain=.hubspot.com; HttpOnly; Secure; SameSite=NoneServer: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC342INData Raw: 31 34 66 0d 0a 7b 22 40 74 79 70 65 22 3a 22 48 49 44 45 5f 57 49 44 47 45 54 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 40 74 79 70 65 22 3a 22 48 49 44 45 5f 57 49 44 47 45 54 5f 4d 45 54 41 22 2c 22 72 65 61 73 6f 6e 22 3a 22 4e 4f 5f 4d 41 54 43 48 49 4e 47 5f 57 45 4c 43 4f 4d 45 5f 4d 45 53 53 41 47 45 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 20 6d 61 74 63 68 69 6e 67 20 77 65 6c 63 6f 6d 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 70 6f 72 74 61 6c 20 33 39 38 39 35 35 35 39 20 70 61 67 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 70 64 66 63 72 65 61 74 6f 72 3f 73 72 73 6c 74 69 64 3d 41 66 6d 42 4f 6f 71 31 6c 70 41 35 71 4e 78 66 63 4c 55 79 78 6a 6d 45 58 41 69 6f 65 4b 59 74 71 50 54 70 42
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 14f{"@type":"HIDE_WIDGET","metadata":{"@type":"HIDE_WIDGET_META","reason":"NO_MATCHING_WELCOME_MESSAGE","description":"No matching welcome message for portal 39895559 page https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpB
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                137192.168.2.175502235.190.80.14436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC531OUTOPTIONS /report/v4?s=4Ch0oYWjR9weE2rMfgoz88n1nLX0TldqCT8x4gkMq28%2BJplbZBXi46I9QjGFXOO66XkzNYSISuGpGC%2BJzzpxH307smJllJ9XOGMVEyDLSg3c9xm0kR59f7hGsep%2Fi%2Bii HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://api.hubapi.com
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                                                                                                                date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                138192.168.2.1755024104.18.240.1084436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC412OUTGET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=39895559 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: api.hubapi.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 116
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 90254121a833c335-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: fe183dcd-b7fc-4ced-a2e4-20986dc79422
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=7wa8Z9NNKhL76NXIVFDIbi17Tr0WVWAhnZj3KWFJZeE-1736937697-1.0.1.1-AM7kM6ydyX32sa5ME_m0yjTJewkJGQULKdUoo2sq2OzCWJadms1junbVeB4uAeFBWaHTXHGGmdqB90skFLYxJg; path=/; expires=Wed, 15-Jan-25 11:11:37 GMT; domain=.hubapi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tbSXHssCmHjeP45gCE3AqhtoIw6fhjXWjBJC3hETbEcUedwsKVm5miBaflEDzOkQHteybJeO9pKrJCHsqSP83hNLbHdk6gfMmRlchRsZ4Mw%2F4n3YZEjNT13lWSnUnqsW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC116INData Raw: 7b 22 70 69 78 65 6c 73 22 3a 7b 22 41 44 57 4f 52 44 53 22 3a 5b 7b 22 70 69 78 65 6c 49 64 22 3a 22 31 30 33 33 37 33 36 37 34 38 22 2c 22 6c 69 6d 69 74 65 64 44 61 74 61 55 73 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 5d 7d 2c 22 65 6e 68 61 6e 63 65 64 43 6f 6e 76 65 72 73 69 6f 6e 45 76 65 6e 74 53 65 74 74 69 6e 67 73 22 3a 7b 7d 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"pixels":{"ADWORDS":[{"pixelId":"1033736748","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                139192.168.2.175501013.107.253.454436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC537OUTGET /tag/lufvsv0kjs?ref=gtm2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: www.clarity.ms
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/x-javascript
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 702
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: CLID=41a42627754b4f0d8b035b05af89521d.20250115.20260115; expires=Thu, 15 Jan 2026 10:41:37 GMT; path=/; secure; samesite=none; httponly
                                                                                                                                                                                                                                                                                                                                                                                Request-Context: appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
                                                                                                                                                                                                                                                                                                                                                                                x-azure-ref: 20250115T104137Z-17f859c6f6bx89hfhC1MNZ7p3800000000g0000000001nmm
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC702INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 61 2c 72 2c 69 2c 74 2c 79 29 7b 66 75 6e 63 74 69 6f 6e 20 73 79 6e 63 28 29 7b 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 2e 63 6c 61 72 69 74 79 2e 6d 73 2f 63 2e 67 69 66 22 7d 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 73 79 6e 63 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 73 79 6e 63 29 3b 69 66 28 61 5b 63 5d 2e 76 7c 7c 61 5b 63 5d 2e 74 29 72 65 74 75 72 6e 20 61 5b 63 5d 28 22 65 76 65 6e 74 22 2c 63 2c 22 64 75 70 2e 22 2b 69 2e 70 72 6f 6a 65 63 74 49 64 29 3b 61 5b 63 5d 2e 74 3d 21 30 2c 28 74 3d 6c 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 72 29 29 2e
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: !function(c,l,a,r,i,t,y){function sync(){(new Image).src="https://c.clarity.ms/c.gif"}"complete"==document.readyState?sync():window.addEventListener("load",sync);if(a[c].v||a[c].t)return a[c]("event",c,"dup."+i.projectId);a[c].t=!0,(t=l.createElement(r)).


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                140192.168.2.175501964.18.87.104436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC992OUTGET /click.aspx?wID=8201&uid=1015225&key1=default&key2=default&mkey1=pdfforge.org/pdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&cmp=pdfa_all_all_all_all_all_pdfforge&vst=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cgate.pdfarchitect.org
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: 8201=cmp=pdfa_all_all_all_all_all_pdfforge&key1=default&key2=default&mkey1=pdfforge.org%2Fpdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&uid=1011867&vst=1&wID=8201&Country=US&dest=https%3A%2F%2Fpdfforge.org&type_1=2025-01-15%2010%3A41%3A36Z&clientID=d23a8b71-5f8c-471e-84dc-8d4d473f5289&umID=d23a8b71-5f8c-471e-84dc-8d4d473f5289&affcookiename=8201
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: private
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/bmp
                                                                                                                                                                                                                                                                                                                                                                                Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: ASP.NET_SessionId=ptcvhj44k3sfz5frtktvij5e; path=/; HttpOnly; SameSite=Lax
                                                                                                                                                                                                                                                                                                                                                                                X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: 8201=cmp=pdfa_all_all_all_all_all_pdfforge&key1=default&key2=default&mkey1=pdfforge.org%2Fpdfcreator&mkey4=746396f4-e414-4e60-950d-6cd872b4f56a&mkey6=6cec2e6b-65ce-cfc0-17b1-cfca42756da2_2025-01-15&uid=1011867&vst=1&wID=8201&Country=US&dest=https%3A%2F%2Fpdfforge.org&type_1=2025-01-15%2010%3A41%3A36Z&affcookiename=8201; domain=pdfarchitect.org; expires=Fri, 14-Feb-2025 10:41:37 GMT; path=/; secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                                                                                X-Robots-Tag: noindex, nofollow
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC64INData Raw: 33 61 0d 0a 42 4d 3a 00 00 00 00 00 00 00 36 00 00 00 28 00 00 00 01 00 00 00 01 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 c4 0e 00 00 c4 0e 00 00 00 00 00 00 00 00 00 00 ff ff ff ff 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 3aBM:6(
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                141192.168.2.1755025104.17.175.914436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC609OUTGET /feedback-web-renderer-ui/static-1.23441/bundles/fetcher.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: static.hsappstatic.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                Origin: https://app.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://app.hubspot.com/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1368INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-origin: https://app.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 3000
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                                x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                                                last-modified: Wed, 15 Jan 2025 05:39:16 GMT
                                                                                                                                                                                                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                                x-amz-version-id: el5rShxrbN_XuI41KjJhiJvzql_346N2
                                                                                                                                                                                                                                                                                                                                                                                etag: W/"91a16a5869ebab1f80d37f13778bbb94"
                                                                                                                                                                                                                                                                                                                                                                                x-cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                via: 1.1 d0d886a26e4d6b4d7fa3bb5b070edf06.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-pop: ORD58-P3
                                                                                                                                                                                                                                                                                                                                                                                x-amz-cf-id: JSPaZpA3PYri26gVXTvZfzDawFHGMKwuwTjh9lNBjt7rx66_796cRA==
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                                Age: 1815
                                                                                                                                                                                                                                                                                                                                                                                Expires: Thu, 15 Jan 2026 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=RaMMvt0rPcPL5WbHwui.aWa4SwccYzbblw.I3ykeObQ-1736937697-1.0.1.1-w3IwINRIEe2v2whb1xbliSBk4ypQCon6haRV2hfiiVyesFVng72d9Vvt.CfBqpbrjoMNC3YajiFn2UPCaxhK1Q; path=/; expires=Wed, 15-Jan-25 11:11:37 GMT; domain=.hsappstatic.net; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=luGZmz5CGS0UityDj5A0EBWZa4TtYK%2FFpCPs3COFqem8ICx5jx%2Bp2mfNMkcyppKvM%2Fg3F0iqNj696BJCiFWMBA2GzjhKasppYFMwdnYO2Gayd7%2FzjsO8IlJREexm1GObXk8M63NUfT8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC356INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 74 72 69 63 74 2d 54 72 61 6e 73 70 6f 72 74 2d 53 65 63 75 72 69 74 79 3a 20 6d 61 78 2d 61 67 65 3d 33 31 35 33 36 30 30 30 3b 20 69 6e 63 6c 75 64 65 53 75 62 44 6f 6d 61 69 6e 73 3b 20 70 72 65 6c 6f 61 64 0d 0a 53 65 72 76 65 72 2d 54 69 6d 69 6e 67 3a 20 63 66 72 3b 64 65 73 63 3d 39 30 32 35 34 31 32 33 31 62 63 31 37 63 39 30 2d 45 57 52 0d 0a 54 69 6d 69 6e 67 2d 41 6c 6c 6f 77 2d 4f 72 69 67 69 6e 3a 20 2a 0d 0a 76 61 72 79 3a 20 4f 72 69 67 69 6e 2c 41 63 63 65 70 74 2d 45 6e 63 6f 64 69 6e 67 2c 41 63 63 65 73 73 2d 43 6f 6e 74 72 6f
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadServer-Timing: cfr;desc=902541231bc17c90-EWRTiming-Allow-Origin: *vary: Origin,Accept-Encoding,Access-Contro
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 32 63 65 36 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 28 65 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 65 2e 65 78 70 6f 72 74 73 29 2c 65 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 4d 61 74 68 3d 3d 4d 61 74 68 26 26 74 7d 2c 72 3d 6e 28 22 6f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 2ce6!function(){"use strict";var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(t,e){return t(e={exports:{}},e.exports),e.exports}var n=function(t){return t&&t.Math==Math&&t},r=n("object
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 28 74 29 29 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 27 74 20 63 6f 6e 76 65 72 74 20 6f 62 6a 65 63 74 20 74 6f 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 22 29 7d 2c 76 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 76 2e 63 61 6c 6c 28 74 2c 65 29 7d 2c 4f 3d 72 2e 64 6f 63 75 6d 65 6e 74 2c 6a 3d 68 28 4f 29 26 26 68 28 4f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6a 3f 4f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3a 7b 7d 7d 2c 53 3d 21 63 26 26 21 6f 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 37 21 3d 4f 62 6a 65 63 74 2e 64
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: (t)))return r;throw TypeError("Can't convert object to primitive value")},v={}.hasOwnProperty,m=function(t,e){return v.call(t,e)},O=r.document,j=h(O)&&h(O.createElement),w=function(t){return j?O.createElement(t):{}},S=!c&&!o((function(){return 7!=Object.d
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 74 72 69 6e 67 28 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 22 3a 74 29 2b 22 29 5f 22 2b 28 2b 2b 5f 2b 47 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 42 3d 55 28 22 6b 65 79 73 22 29 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 42 5b 74 5d 7c 7c 28 42 5b 74 5d 3d 58 28 74 29 29 7d 2c 4a 3d 7b 7d 2c 4b 3d 72 2e 57 65 61 6b 4d 61 70 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 46 28 74 29 3f 4d 28 74 29 3a 4c 28 74 2c 7b 7d 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3b 69 66 28 21 68 28 65 29 7c 7c 28 6e 3d 4d 28 65 29 29 2e 74 79 70 65 21 3d 3d 74 29 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: tring(void 0===t?"":t)+")_"+(++_+G).toString(36)},B=U("keys"),z=function(t){return B[t]||(B[t]=X(t))},J={},K=r.WeakMap,V=function(t){return F(t)?M(t):L(t,{})},W=function(t){return function(e){var n;if(!h(e)||(n=M(e)).type!==t)throw TypeError("Incompatible
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 3f 30 3a 28 74 3e 30 3f 61 74 3a 75 74 29 28 74 29 7d 2c 66 74 3d 4d 61 74 68 2e 6d 69 6e 2c 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3e 30 3f 66 74 28 73 74 28 74 29 2c 39 30 30 37 31 39 39 32 35 34 37 34 30 39 39 31 29 3a 30 7d 2c 70 74 3d 4d 61 74 68 2e 6d 61 78 2c 64 74 3d 4d 61 74 68 2e 6d 69 6e 2c 79 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 73 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 3c 30 3f 70 74 28 6e 2b 65 2c 30 29 3a 64 74 28 6e 2c 65 29 7d 2c 67 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 76 61 72 20 6f 2c 63 3d 67 28 65 29 2c 69 3d 6c 74 28 63 2e 6c 65 6e 67 74 68 29 2c 75 3d 79 74 28 72 2c 69 29 3b 69 66 28 74 26 26 6e 21 3d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ?0:(t>0?at:ut)(t)},ft=Math.min,lt=function(t){return t>0?ft(st(t),9007199254740991):0},pt=Math.max,dt=Math.min,yt=function(t,e){var n=st(t);return n<0?pt(n+e,0):dt(n,e)},gt=function(t){return function(e,n,r){var o,c=g(e),i=lt(c.length),u=yt(r,i);if(t&&n!=
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 6f 74 6f 74 79 70 65 29 66 6f 72 28 6f 20 69 6e 20 65 29 7b 69 3d 65 5b 6f 5d 3b 63 3d 74 2e 6e 6f 54 61 72 67 65 74 47 65 74 3f 28 75 3d 4e 74 28 6e 2c 6f 29 29 26 26 75 2e 76 61 6c 75 65 3a 6e 5b 6f 5d 3b 69 66 28 21 43 74 28 73 3f 6f 3a 61 2b 28 66 3f 22 2e 22 3a 22 23 22 29 2b 6f 2c 74 2e 66 6f 72 63 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 63 29 7b 69 66 28 74 79 70 65 6f 66 20 69 3d 3d 74 79 70 65 6f 66 20 63 29 63 6f 6e 74 69 6e 75 65 3b 45 74 28 69 2c 63 29 7d 28 74 2e 73 68 61 6d 7c 7c 63 26 26 63 2e 73 68 61 6d 29 26 26 78 28 69 2c 22 73 68 61 6d 22 2c 21 30 29 3b 72 74 28 6e 2c 6f 2c 69 2c 74 29 7d 7d 2c 4c 74 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 74 28 74 2c 6d 74 29 7d 2c 4d 74
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ototype)for(o in e){i=e[o];c=t.noTargetGet?(u=Nt(n,o))&&u.value:n[o];if(!Ct(s?o:a+(f?".":"#")+o,t.forced)&&void 0!==c){if(typeof i==typeof c)continue;Et(i,c)}(t.sham||c&&c.sham)&&x(i,"sham",!0);rt(n,o,i,t)}},Lt=Object.keys||function(t){return vt(t,mt)},Mt
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 29 2e 6d 61 70 28 28 74 3d 3e 74 2e 73 72 63 29 29 2e 66 69 6c 74 65 72 28 28 74 3d 3e 64 2e 74 65 73 74 28 74 29 29 29 5b 30 5d 2c 67 3d 79 26 26 64 2e 65 78 65 63 28 79 29 3f 64 2e 65 78 65 63 28 79 29 5b 31 5d 3a 22 75 6e 6b 6e 6f 77 6e 22 2c 68 3d 21 2f 68 75 62 73 70 6f 74 5c 2e 63 6f 6d 24 2f 2e 74 65 73 74 28 70 28 29 2e 68 6f 73 74 29 2c 62 3d 55 52 4c 2e 63 72 65 61 74 65 4f 62 6a 65 63 74 55 52 4c 28 6e 65 77 20 42 6c 6f 62 28 5b 5d 29 29 2e 73 6c 69 63 65 28 2d 33 36 29 2e 72 65 70 6c 61 63 65 28 2f 2d 2f 67 2c 22 22 29 3b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lice.call(document.getElementsByTagName("script")).map((t=>t.src)).filter((t=>d.test(t)))[0],g=y&&d.exec(y)?d.exec(y)[1]:"unknown",h=!/hubspot\.com$/.test(p().host),b=URL.createObjectURL(new Blob([])).slice(-36).replace(/-/g,"");document.location.pathname
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 49 47 4e 4f 52 45 44 26 28 43 53 41 54 7c 4e 50 53 29 26 28 5c 5c 64 2b 29 26 24 7b 74 7d 60 29 2c 78 3d 65 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 54 28 65 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6c 6f 63 61 6c 53 74 6f 72 61 67 65 7c 7c 7b 7d 29 2e 72 65 64 75 63 65 28 28 28 72 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 63 3d 6f 2e 6d 61 74 63 68 28 6e 29 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 63 29 72 65 74 75 72 6e 20 72 3b 63 6f 6e 73 74 20 69 3d 70 61 72 73 65 49 6e 74 28 63 5b 32 5d 2c 31 30 29 2c 75 3d 63 5b 31 5d 3b 69 66 28 21 24 28 75 2c 69 2c 65 29 29 72 65 74 75 72 6e 20 72 3b 63 6f 6e 73 74 7b 5b 75 5d 3a 61 7d 3d 72 2c 73 3d 74 28 72 2c 5b 75 5d 2e 6d 61 70 28 77 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: IGNORED&(CSAT|NPS)&(\\d+)&${t}`),x=e=>{const n=T(e);return Object.keys(localStorage||{}).reduce(((r,o)=>{const c=o.match(n);if(null===c)return r;const i=parseInt(c[2],10),u=c[1];if(!$(u,i,e))return r;const{[u]:a}=r,s=t(r,[u].map(w));return Object.assign({
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1369INData Raw: 6c 49 64 22 5d 2c 71 3d 5b 22 70 61 67 65 55 72 6c 22 2c 22 69 73 48 75 62 73 70 6f 74 22 2c 22 68 75 62 6c 65 74 22 2c 22 63 6c 69 65 6e 74 4c 6f 61 64 4f 6e 6c 79 22 5d 3b 6c 65 74 20 55 2c 5f 2c 47 2c 58 3b 63 6f 6e 73 74 20 42 3d 68 3f 22 71 61 22 3a 22 22 2c 7a 3d 60 68 75 62 61 70 69 24 7b 42 7d 2e 63 6f 6d 2f 66 65 65 64 62 61 63 6b 60 2c 4a 3d 60 68 75 62 73 70 6f 74 24 7b 42 7d 2e 63 6f 6d 2f 66 65 65 64 62 61 63 6b 60 2c 4b 3d 28 74 3d 3e 44 28 74 2c 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 29 28 72 29 2c 56 3d 5b 5d 3b 6c 65 74 20 57 3b 63 6f 6e 73 74 20 59 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 78 28 5f 2e 70 6f 72 74 61 6c 49 64 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: lId"],q=["pageUrl","isHubspot","hublet","clientLoadOnly"];let U,_,G,X;const B=h?"qa":"",z=`hubapi${B}.com/feedback`,J=`hubspot${B}.com/feedback`,K=(t=>D(t,window.parent,document.referrer))(r),V=[];let W;const Y=()=>{const t=x(_.portalId);return Object.key
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC550INData Raw: 47 3f 60 68 74 74 70 73 3a 2f 2f 61 70 69 24 7b 63 7d 2e 24 7b 4a 7d 2f 76 31 2f 73 75 72 76 65 79 2d 63 6f 6e 66 69 67 2f 77 65 62 60 3a 60 68 74 74 70 73 3a 2f 2f 66 65 65 64 62 61 63 6b 24 7b 63 7d 2e 24 7b 7a 7d 2f 70 75 62 6c 69 63 2f 76 31 2f 77 65 62 2d 63 6f 6e 66 69 67 60 7d 3f 24 7b 4e 28 72 29 7d 60 2c 51 2c 7b 68 65 61 64 65 72 73 3a 6f 2c 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 3a 47 7d 29 7d 2c 6f 74 3d 28 65 2c 6e 29 3d 3e 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 20 75 3a 7b 63 6f 6e 73 74 7b 70 61 67 65 55 72 6c 3a 65 2c 69 73 48 75 62 73 70 6f 74 3a 72 2c 68 75 62 6c 65 74 3a 6f 2c 63 6c 69 65 6e 74 4c 6f 61 64 4f 6e 6c 79 3a 63 7d 3d 6e 2c 69 3d 74 28 6e 2c 71 29 3b 56 2e 70 75 73 68 28 65 29 3b 55 3d 6f 3b 5f 3d 69 3b 47 3d 72
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: G?`https://api${c}.${J}/v1/survey-config/web`:`https://feedback${c}.${z}/public/v1/web-config`}?${N(r)}`,Q,{headers:o,withCredentials:G})},ot=(e,n)=>{switch(e){case u:{const{pageUrl:e,isHubspot:r,hublet:o,clientLoadOnly:c}=n,i=t(n,q);V.push(e);U=o;_=i;G=r


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                142192.168.2.1755028104.19.175.1884436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC645OUTGET /embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: forms.hsforms.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                                Referer: https://www.pdfforge.org/
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC1333INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 2c6a7a04-c9a1-4ed2-a89c-9f7ef8698c2d
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-b967ccf5d-96dtb
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 2c6a7a04-c9a1-4ed2-a89c-9f7ef8698c2d
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: __cf_bm=Yng_18.V1ipxG4VKdR7YFBgbIYB_erQb9atHLXM0yYo-1736937698-1.0.1.1-mk.E8sw_rSAnlrx76uFEXuo2jkISxsovgHNhNDXYbXxX.WJCGCFL4CXvOtBy0C.RlJH5rznvZMMhgQ5Km6fB7g; path=/; expires=Wed, 15-Jan-25 11:11:38 GMT; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Set-Cookie: _cfuvid=JDe5BwmGZ_jH7z8FhUwLaY5Zmob4UeSp5gqL_oUxl24-1736937698015-0.0.1.1-604800000; path=/; domain=.hsforms.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541246eda0f88-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                143192.168.2.1755029104.16.108.2544436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC602OUTGET /collected-forms/v1/config/json?portalId=39895559&utk=0607556aeae8a5ec9c3e7e24731ee769 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: forms.hscollectedforms.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=cPg8ASQsCTplZwIc9rAw9bgCpwiIMorEy3ooR6lHKDE-1736937697-1.0.1.1-A8x9bb3vuC.Jrwr.tIrZ9ZaJrNAA1lOgz.tnCcQNwer_1G44uBZoExDJ1Mfx1HtYu0LFwYQa5s_p3Zu0BRtYcQ
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 136
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: *
                                                                                                                                                                                                                                                                                                                                                                                access-control-max-age: 180
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 61ee32a7-c11a-40db-b620-29b18a389fe8
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/app-td/envoy-proxy-856d8787d5-bvw5z
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 61ee32a7-c11a-40db-b620-29b18a389fe8
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541245d5a4414-EWR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC136INData Raw: 7b 22 70 6f 72 74 61 6c 49 64 22 3a 33 39 38 39 35 35 35 39 2c 22 73 75 62 6d 69 73 73 69 6f 6e 73 41 70 69 44 6f 6d 61 69 6e 22 3a 22 66 6f 72 6d 73 2e 68 75 62 73 70 6f 74 2e 63 6f 6d 22 2c 22 72 65 70 6f 72 74 53 63 72 61 70 65 72 54 65 73 74 22 3a 66 61 6c 73 65 2c 22 66 6f 72 6d 43 61 70 74 75 72 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 74 6f 6b 65 6e 22 3a 2d 31 33 33 33 34 36 33 37 32 34 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"portalId":39895559,"submissionsApiDomain":"forms.hubspot.com","reportScraperTest":false,"formCaptureEnabled":true,"token":-1333463724}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                144192.168.2.1755030104.16.117.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC1081OUTGET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=1366844671&v=1.1&a=39895559&rcu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator&pu=https%3A%2F%2Fwww.pdfforge.org%2Fpdfcreator%3Fsrsltid%3DAfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG&t=PDFCreator%3A+Download+our+free+PDF+converter+here&cts=1736937696298&vi=0607556aeae8a5ec9c3e7e24731ee769&nc=true&u=113466648.0607556aeae8a5ec9c3e7e24731ee769.1736937695897.1736937695897.1736937695897.1&b=113466648.1.1736937695897&cc=15 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: track.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=12PhlhS17GqvwTgl5izh5wYTeB5WUHSof8DDB5.xf8A-1736937697-1.0.1.1-bLGM21254KnYq.Hv3Rt3KWFDfx7ucJ2Zs8hqcosJouyfAnwtM_cT24goUPhmf2Zb4y3T2t_WckLHZTG0p_3qtw; _cfuvid=Yf4UtyZR7FAPvn7OUhuSfQyFWHdxT1JWxNaXDoiUaIM-1736937697384-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC1196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 45
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 90254124787e80d9-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                p3p: CP="NOI CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 3
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/analytics-tracking-td/envoy-proxy-c658cb6d4-frtkl
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 973319b3-a2c5-45af-89cd-e6b5a68b2e2a
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 973319b3-a2c5-45af-89cd-e6b5a68b2e2a
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2bVh5Mi0HMVaP%2B1TFUliaXAerhY6cgU62bvRLiODfuOgYKlPlSMdJx4w0BEG6Bb9Z1xcCYCgR54ZSJvjNxSu3gHqLteTs18nMTmdmRkaRFCMy5EhB392dzWSe6Man7PqB0HM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC45INData Raw: 47 49 46 38 39 61 01 00 01 00 f0 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 40 08 04 00 01 04 04 00 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a!,@;


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                145192.168.2.175502752.222.236.604436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:37 UTC436OUTGET /trustbox-data/5406e65db0d04a09e042d5fc?businessUnitId=5c52b3a8e2fc000001600a23&locale=en-US HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: widget.trustpilot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC577INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1024
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Server: Kestrel
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:37 GMT
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public,max-age=1800
                                                                                                                                                                                                                                                                                                                                                                                ETag: "417502720f4f0df23ef5bc5753026aa7"
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 2ba7b49ec4c4de4e67297e603c89a5e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Pop: FRA56-P4
                                                                                                                                                                                                                                                                                                                                                                                X-Amz-Cf-Id: 8Pg6GtF2ii7PNRRt1LkZQSI1ytxH-8fSZizXX-_RIRAxkdKr4gjewQ==
                                                                                                                                                                                                                                                                                                                                                                                Age: 1
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC1024INData Raw: 7b 22 62 75 73 69 6e 65 73 73 55 6e 69 74 22 3a 7b 22 73 74 61 72 73 22 3a 34 2e 35 2c 22 74 72 75 73 74 53 63 6f 72 65 22 3a 34 2e 36 2c 22 64 69 73 70 6c 61 79 4e 61 6d 65 22 3a 22 70 64 66 66 6f 72 67 65 22 2c 22 6e 75 6d 62 65 72 4f 66 52 65 76 69 65 77 73 22 3a 7b 22 74 6f 74 61 6c 22 3a 37 33 36 2c 22 6f 6e 65 53 74 61 72 22 3a 35 32 2c 22 74 77 6f 53 74 61 72 73 22 3a 34 2c 22 74 68 72 65 65 53 74 61 72 73 22 3a 31 35 2c 22 66 6f 75 72 53 74 61 72 73 22 3a 31 30 33 2c 22 66 69 76 65 53 74 61 72 73 22 3a 35 36 32 7d 2c 22 77 65 62 73 69 74 65 55 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 22 2c 22 69 64 65 6e 74 69 66 79 69 6e 67 4e 61 6d 65 22 3a 22 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 22 7d 2c 22
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"businessUnit":{"stars":4.5,"trustScore":4.6,"displayName":"pdfforge","numberOfReviews":{"total":736,"oneStar":52,"twoStars":4,"threeStars":15,"fourStars":103,"fiveStars":562},"websiteUrl":"http://www.pdfforge.org","identifyingName":"www.pdfforge.org"},"


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                146192.168.2.175503335.190.80.14436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC474OUTPOST /report/v4?s=4Ch0oYWjR9weE2rMfgoz88n1nLX0TldqCT8x4gkMq28%2BJplbZBXi46I9QjGFXOO66XkzNYSISuGpGC%2BJzzpxH307smJllJ9XOGMVEyDLSg3c9xm0kR59f7hGsep%2Fi%2Bii HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC477OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 64 66 66 6f 72 67 65 2e 6f 72 67 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2e 30 31 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 32 34 32 2e 31 30 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 6f 6b 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: [{"age":1,"body":{"elapsed_time":706,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://www.pdfforge.org/","sampling_fraction":0.01,"server_ip":"104.18.242.108","status_code":200,"type":"ok"},"type":"network-error","url":"https
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                                                date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                147192.168.2.1755037104.19.175.1884436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC651OUTGET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: perf-na1.hsforms.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=L4_.4zV_GHU0CuJo490eVagpIJgh5txXkl55ET7IaZ4-1736937697-1.0.1.1-4nB3tkxvOjpSenJe1EwFS2y72V6qo.GS6H9KulTkwHQjBDGutinmNGszAz0qNiyyP0eAlDwBQ7rFPowDBH7rFA; _cfuvid=wbLh8QuIqL1a7Y0yvTR8FoIGetjTuSh_0ECqQhpLOJg-1736937697572-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 35
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                                                                                vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                access-control-expose-headers: X-Origin-Hublet
                                                                                                                                                                                                                                                                                                                                                                                x-robots-tag: none
                                                                                                                                                                                                                                                                                                                                                                                x-envoy-upstream-service-time: 4
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-service-name: envoyset-translator
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-virtual-host: all
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: 339317c8-cc73-4a41-8f9e-69473f641894
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-served-by-pod: iad02/star-hubspot-td/envoy-proxy-b967ccf5d-4p6pv
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-listener: listener_https
                                                                                                                                                                                                                                                                                                                                                                                x-evy-trace-route-configuration: listener_https/all
                                                                                                                                                                                                                                                                                                                                                                                x-request-id: 339317c8-cc73-4a41-8f9e-69473f641894
                                                                                                                                                                                                                                                                                                                                                                                Last-Modified: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                CF-RAY: 902541262fe77c78-EWR
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC35INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: GIF89a,D;


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                148192.168.2.1755038104.16.117.1164436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC776OUTGET /livechat-public/v1/message/public?portalId=39895559&conversations-embed=static-1.19631&mobile=false&messagesUtk=ac286284ebc24dfe8a11a026536d1ece&traceId=ac286284ebc24dfe8a11a026536d1ece HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: api.hubspot.com
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                Cookie: __cf_bm=12PhlhS17GqvwTgl5izh5wYTeB5WUHSof8DDB5.xf8A-1736937697-1.0.1.1-bLGM21254KnYq.Hv3Rt3KWFDfx7ucJ2Zs8hqcosJouyfAnwtM_cT24goUPhmf2Zb4y3T2t_WckLHZTG0p_3qtw; _cfuvid=Yf4UtyZR7FAPvn7OUhuSfQyFWHdxT1JWxNaXDoiUaIM-1736937697384-0.0.1.1-604800000
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC1101INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 98
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                CF-Ray: 90254126582f422e-EWR
                                                                                                                                                                                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: no-cache, no-store, no-transform, must-revalidate, max-age=0
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Vary: origin
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-credentials: false
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-headers: Accept, Accept-Charset, Accept-Encoding, Accept-Language, Content-Type, Host, Origin, Referer, User-Agent, X-HubSpot-Messages-Uri
                                                                                                                                                                                                                                                                                                                                                                                access-control-allow-methods: GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
                                                                                                                                                                                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                x-hubspot-correlation-id: f4f66703-a640-4054-b2d3-72c4cd7fce48
                                                                                                                                                                                                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sQ0vz%2Fk4RMIk5DD3wX9Rx3sjFuR%2F1yZskxAVdw1eV8AdNkbDB1%2FiGaBvYq%2FROoB0tprRXWuT31K%2BH6269gIQ8OfPooQy8EVAxANC9Q%2Bv3AXeXAqvQ6tnCaV4BxO59ixorA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC98INData Raw: 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 4e 6f 20 75 72 6c 20 66 6f 75 6e 64 22 2c 22 63 6f 72 72 65 6c 61 74 69 6f 6e 49 64 22 3a 22 66 34 66 36 36 37 30 33 2d 61 36 34 30 2d 34 30 35 34 2d 62 32 64 33 2d 37 32 63 34 63 64 37 66 63 65 34 38 22 7d
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: {"status":"error","message":"No url found","correlationId":"f4f66703-a640-4054-b2d3-72c4cd7fce48"}


                                                                                                                                                                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                                149192.168.2.1755040151.101.1.2294436456C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC404OUTGET /npm/@lottiefiles/dotlottie-web@0.31.0/dist/dotlottie-player.wasm HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                                                                                                                                                                Content-Length: 1127297
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                                                Content-Type: application/wasm
                                                                                                                                                                                                                                                                                                                                                                                X-JSD-Version: 0.31.0
                                                                                                                                                                                                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                                                                                ETag: W/"113381-mWkMy66B/YKVhRUUMP8ZIzhdDMQ"
                                                                                                                                                                                                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                                Date: Wed, 15 Jan 2025 10:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                                Age: 199772
                                                                                                                                                                                                                                                                                                                                                                                X-Served-By: cache-fra-eddf8230067-FRA, cache-ewr-kewr1740030-EWR
                                                                                                                                                                                                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 00 61 73 6d 01 00 00 00 01 c1 08 8b 01 60 02 7f 7f 00 60 02 7f 7f 01 7f 60 01 7f 01 7f 60 01 7f 00 60 03 7f 7f 7f 01 7f 60 03 7f 7f 7f 00 60 04 7f 7f 7f 7f 01 7f 60 04 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 00 60 05 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 01 7f 60 06 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 00 60 00 01 7f 60 02 7f 7f 01 7d 60 02 7f 7d 01 7f 60 01 7f 01 7d 60 00 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 01 7f 60 07 7f 7f 7f 7f 7f 7f 7f 00 60 07 7f 7f 7f 7f 7f 7f 7f 01 7f 60 03 7f 7f 7f 01 7e 60 02 7f 7f 01 7e 60 02 7f 7c 00 60 08 7f 7f 7f 7f 7f 7f 7f 7f 00 60 02 7f 7e 01 7f 60 09 7f 7f 7f 7f 7d 7d 7f 7f 7f 01 7f 60 02 7f 7d 00 60 05 7f 7e 7e 7e 7e 00 60 03 7f 7f 7d 01 7f 60 03 7f 7d 7d 00 60 01 7c 01 7c 60 04 7f 7f 7f 7e 00 60 02 7c 7c 01 7c 60 01 7c 01
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: asm`````````````~``}`}`}`````~`~`|``~`}}`}`~~~~`}`}}`||`~`|||`|
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 02 22 03 49 04 40 20 00 20 03 20 02 6b 22 03 36 02 e4 02 20 00 20 03 20 04 41 04 6a 6a 22 00 41 01 6b 2d 00 00 3a 00 80 03 20 01 45 0d 01 20 01 20 00 20 02 10 3d 1a 0f 0b 20 02 20 03 6b 21 05 20 01 04 40 20 01 20 05 6a 20 04 41 04 6a 20 03 10 3d 1a 0b 20 04 28 02 00 21 06 20 00 41 3c 20 05 6b 22 07 36 02 e4 02 20 00 20 06 36 02 dc 02 20 00 20 06 41 04 6a 22 06 20 05 6b 2d 00 3b 3a 00 80 03 20 01 45 20 02 20 03 46 72 45 04 40 20 01 20 06 20 07 6a 20 05 10 3d 1a 0b 20 00 28 02 ec 02 45 04 40 20 00 20 04 36 02 ec 02 0f 0b 20 04 41 c0 00 10 52 0b 0b 14 00 20 00 41 07 71 41 03 47 04 7f 20 00 10 57 05 20 00 0b 0b 62 01 03 7f 20 00 28 02 00 21 03 20 00 20 00 28 02 04 22 02 41 01 6a 22 04 20 00 28 02 08 4b 04 7f 20 00 20 02 41 02 6a 41 01 76 20 02 6a 22 02 36 02
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: "I@ k"6 Ajj"Ak-: E = k! @ j Aj = (! A< k"6 6 Aj" k-;: E FrE@ j = (E@ 6 AR AqAG W b (! ("Aj" (K AjAv j"6
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 02 40 20 03 2d 00 06 20 01 47 0d 00 20 03 2f 01 04 20 04 47 0d 00 20 03 28 02 00 20 07 20 04 10 b0 01 0d 00 20 00 20 06 3b 01 fc 01 20 00 20 03 36 02 f8 01 20 00 10 a4 06 20 02 0d 03 20 00 28 02 e8 02 22 04 20 00 2f 01 f2 02 41 02 74 6a 21 01 02 40 03 40 20 01 22 02 20 04 4d 0d 01 20 06 20 01 41 04 6b 22 01 2f 01 00 22 07 47 0d 00 0b 20 00 20 02 41 02 6b 2f 01 00 41 ff ff 00 71 22 00 41 ff ff 01 6a 20 07 20 00 1b 3b 01 fc 01 0c 04 0b 20 03 20 03 2d 00 07 41 01 72 3a 00 07 0c 03 0b 20 06 41 01 6a 21 06 0c 01 0b 0b 20 06 41 ff fd 01 4f 0d 01 20 00 20 08 10 a5 03 22 03 20 01 3a 00 06 20 03 20 04 3b 01 04 20 03 20 02 45 02 7f 20 04 45 20 07 20 05 41 10 6a 22 02 47 72 45 04 40 20 03 20 04 10 7c 22 01 36 02 00 20 01 20 02 20 04 10 3d 1a 41 00 0c 01 0b 20 03 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: @ - G / G ( ; 6 (" /Atj!@@ " M Ak"/"G Ak/Aq"Aj ; -Ar: Aj! AO " : ; E E Aj"GrE@ |"6 =A
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 30 6a 24 00 20 02 05 20 03 20 04 29 03 08 22 0a 37 03 10 20 04 29 03 00 21 09 20 01 20 04 41 10 6a 22 04 36 02 04 20 03 20 09 37 03 08 20 06 20 09 37 03 00 20 06 20 0a 37 03 08 20 03 20 02 36 02 18 20 06 10 59 20 02 41 01 6a 21 02 0c 01 0b 0b 1a 20 01 41 10 6a 24 00 41 00 20 02 45 0d 00 1a 20 05 20 00 28 02 10 22 00 36 02 0c 20 00 20 02 6a 20 05 41 0c 6a 41 dc b6 07 10 51 0b 21 08 20 05 41 10 6a 24 00 20 08 0b 2e 01 01 7f 23 00 41 10 6b 22 02 24 00 20 02 41 08 6a 20 01 20 00 10 c1 02 20 02 28 02 08 22 00 04 40 20 02 41 10 6a 24 00 20 00 0f 0b 00 0b 1d 00 02 40 20 00 28 02 00 04 40 20 00 28 02 04 45 0d 01 0b 20 00 41 04 6a 10 c6 09 0b 0b 3a 01 01 7f 02 40 02 40 02 40 41 09 20 00 28 02 00 41 80 80 80 80 78 73 22 01 20 01 41 09 4f 1b 0e 09 02 00 02 02 02 02
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 0j$ )"7 )! Aj"6 7 7 7 6 Y Aj! Aj$A E ("6 j AjAQ! Aj$ .#Ak"$ Aj ("@ Aj$ @ (@ (E Aj:@@@A (Axs" AO
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 16 37 03 08 20 02 20 05 28 02 14 22 08 6b 21 0b 02 40 02 40 20 06 02 7f 02 40 02 40 02 40 02 40 20 08 04 40 20 05 28 02 10 22 0d 2d 00 00 41 2e 46 0d 01 20 08 21 02 0c 02 0b 20 0b 45 0d 02 41 01 21 02 0c 03 0b 20 05 41 20 6a 20 0d 41 01 6a 20 08 41 01 6b 22 02 20 16 10 da 14 20 05 20 05 29 03 28 22 16 37 03 08 41 00 20 02 20 05 28 02 24 22 02 6b 22 0e 6b ac 21 18 20 05 28 02 20 21 0d 0b 20 0b 20 0e 6a 22 0b 45 0d 00 20 02 45 04 40 41 01 21 02 0c 02 0b 20 0d 2d 00 00 41 20 72 41 e5 00 47 04 40 41 00 21 02 0c 02 0b 20 02 41 01 6b 22 0e 45 0d 00 20 0d 41 01 6a 22 03 2d 00 00 22 07 21 09 02 40 02 40 20 07 41 2b 6b 0e 03 00 01 00 01 0b 20 02 41 02 6b 22 0e 45 0d 01 20 0d 41 02 6a 21 03 20 0d 2d 00 02 21 09 0b 20 09 41 30 6b 41 ff 01 71 41 09 4b 0d 00 03 40 02
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: 7 ("k!@@ @@@@ @ ("-A.F ! EA! A j Aj Ak" )("7A ($"k"k! ( ! j"E E@A! -A rAG@A! Ak"E Aj"-"!@@ A+k Ak"E Aj! -! A0kAqAK@
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 21 02 0b 20 00 41 00 3a 00 00 20 00 20 02 3a 00 01 0b 15 00 20 00 20 01 20 02 20 03 20 04 41 e4 36 41 ec 36 10 b6 0e 0b 09 00 20 00 20 01 10 f2 05 0b 55 01 02 7f 23 00 41 10 6b 22 02 24 00 20 02 41 04 6a 20 01 41 00 10 e1 04 20 02 28 02 08 21 01 20 02 28 02 04 41 01 46 04 40 20 02 28 02 0c 1a 00 0b 20 02 28 02 0c 21 03 20 00 41 00 36 02 08 20 00 20 03 36 02 04 20 00 20 01 36 02 00 20 02 41 10 6a 24 00 0b 96 01 02 02 7f 01 7e 23 00 41 10 6b 22 04 24 00 20 04 20 01 10 eb 04 02 40 02 40 02 40 20 03 20 04 28 02 0c 4d 04 40 20 04 28 02 08 21 05 02 40 20 03 41 01 47 04 40 20 02 20 03 20 05 20 03 10 f1 02 0c 01 0b 20 02 20 05 2d 00 00 3a 00 00 0b 20 00 41 04 3a 00 00 0c 01 0b 20 00 41 b8 be 07 29 03 00 22 06 37 02 00 20 06 42 ff 01 83 42 04 52 0d 01 0b 20 01 20
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: ! A: : A6A6 U#Ak"$ Aj A (! (AF@ ( (! A6 6 6 Aj$~#Ak"$ @@@ (M@ (!@ AG@ -: A: A)"7 BBR
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 20 04 20 00 2a 02 10 20 00 2a 02 14 20 05 28 02 00 28 02 10 11 25 00 1a 20 00 41 00 3a 00 24 0b 02 40 20 07 41 ff 01 71 22 05 41 ff 01 47 0d 00 20 00 28 02 20 28 02 04 28 02 08 22 04 45 0d 00 20 04 28 02 08 41 01 46 0d 00 20 04 28 02 00 22 04 45 0d 00 20 04 28 02 04 2d 00 14 41 01 6b 41 ff 01 71 41 fe 01 49 21 0b 0b 20 00 20 0b 3a 00 25 20 00 20 00 28 02 04 28 02 04 20 01 20 09 20 03 20 05 20 02 20 0a 72 41 ff 01 71 20 06 10 cb 04 22 0b 36 02 0c 0c 01 0b 20 00 28 02 00 28 02 08 22 02 10 f7 11 45 0d 00 20 02 28 02 04 22 0b 28 02 08 22 00 2d 00 30 41 04 71 04 40 20 00 28 02 18 22 00 28 02 04 2d 00 14 21 04 20 00 28 02 08 22 00 43 00 00 80 3f 20 02 28 02 00 2a 02 18 95 22 0f 20 00 2a 02 00 94 38 02 00 20 00 20 0f 20 00 2a 02 04 94 38 02 04 02 7f 20 04 41 04
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: * * ((% A:$@ Aq"AG ( (("E (AF ("E (-AkAqAI! :% (( rAq "6 (("E ("("-0Aq@ ("(-! ("C? (*" *8 *8 A
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 00 00 00 00 00 61 04 40 20 03 41 30 3a 00 00 41 01 0c 01 0b 20 03 21 01 20 00 bd 42 00 53 04 40 20 01 41 2d 3a 00 00 20 00 9a 22 00 10 b4 01 22 02 b8 21 08 20 01 41 01 72 21 01 0b 20 00 20 08 61 04 40 20 02 20 01 20 03 20 01 6b 41 40 6b 10 e8 02 20 01 6a 20 03 6b 0c 01 0b 02 7f 20 00 20 01 20 03 41 cc 00 6a 10 c6 11 22 05 20 03 28 02 4c 22 04 4a 20 04 41 15 4a 72 45 04 40 20 01 20 05 6a 41 30 20 04 20 05 6b 10 4f 1a 20 01 20 04 6a 0c 01 0b 20 04 41 01 6b 22 02 41 14 4d 04 40 20 01 20 04 6a 22 02 41 01 6a 20 02 20 05 20 04 6b 10 b1 01 1a 20 02 41 2e 3a 00 00 20 01 20 05 6a 41 01 6a 0c 01 0b 20 04 41 05 6a 41 05 4d 04 40 20 01 41 02 6a 22 06 41 00 20 04 6b 22 02 6a 20 01 20 05 10 b1 01 1a 20 06 41 30 20 02 10 4f 21 07 20 01 41 b0 dc 00 3b 00 00 20 07 20 05
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: a@ A0:A ! BS@ A-: ""! Ar! a@ kA@k j k Aj" (L"J AJrE@ jA0 kO j Ak"AM@ j"Aj k A.: jAj AjAM@ Aj"A k"j A0 O! A;
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 42 04 51 0d 01 20 00 20 07 37 02 00 0c 0d 0b 20 01 20 05 20 02 10 7f 20 01 41 22 10 54 0b 20 01 41 f0 38 41 02 10 7f 20 03 41 40 6b 20 01 20 04 10 ee 05 20 03 2d 00 40 41 04 46 04 40 20 04 21 02 0c 01 0b 20 04 21 02 20 03 29 03 40 22 07 42 ff 01 83 42 04 51 0d 00 0b 20 00 20 07 37 02 00 0c 0a 0b 20 01 41 fd 00 10 54 20 00 41 04 3a 00 00 0c 09 0b 20 02 2d 00 01 45 04 40 20 01 41 f2 38 41 05 10 7f 20 00 41 04 3a 00 00 0c 09 0b 20 01 41 f7 38 41 04 10 7f 20 00 41 04 3a 00 00 0c 08 0b 20 01 41 db 00 10 54 20 02 28 02 0c 22 05 45 0d 04 20 02 28 02 08 21 02 20 01 20 01 2f 01 0c 41 01 6a 3b 01 0c 20 03 41 40 6b 20 01 10 d0 02 20 03 2d 00 40 41 04 47 04 40 20 03 29 03 40 22 07 42 ff 01 83 42 04 52 0d 07 0b 20 03 41 40 6b 20 01 20 02 10 ee 05 20 03 2d 00 40 41 04
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: BQ 7 A"T A8A A@k -@AF@ ! ! )@"BBQ 7 AT A: -E@ A8A A: A8A A: AT ("E (! /Aj; A@k -@AG@ )@"BBR A@k -@A
                                                                                                                                                                                                                                                                                                                                                                                2025-01-15 10:41:38 UTC16384INData Raw: 41 ff 01 4f 1b 21 19 20 00 28 02 b4 02 21 05 41 00 21 07 20 01 20 0b 6a 22 1a 21 06 03 40 41 00 21 01 03 40 20 05 20 12 46 20 01 20 13 4f 71 0d 03 41 04 21 02 20 01 20 05 6a 22 0e 41 04 6a 2d 00 00 22 0c 41 01 46 04 40 03 40 20 01 20 05 6a 20 07 3a 00 04 20 01 41 01 6a 22 01 41 3c 4f 04 40 20 05 28 02 00 21 05 41 00 21 07 41 00 21 01 0b 20 02 41 01 6b 22 02 0d 00 0c 02 0b 00 0b 20 06 20 0c 3a 00 00 20 0e 20 07 41 01 6a 22 07 3a 00 04 20 01 41 01 6a 22 01 41 3c 4f 04 40 20 05 28 02 00 21 05 41 00 21 07 41 00 21 01 0b 20 06 41 01 6a 21 03 02 40 20 0c 04 40 20 0c 41 d0 e6 05 6a 2d 00 00 21 02 20 06 21 0a 20 0c 21 0b 0c 01 0b 20 06 20 01 20 05 6a 22 04 41 04 6a 2d 00 00 22 0b 3a 00 01 20 04 20 07 41 01 6a 22 07 3a 00 04 20 06 41 02 6a 21 04 20 0b 41 e0 e4 05
                                                                                                                                                                                                                                                                                                                                                                                Data Ascii: AO! (!A! j"!@A!@ F OqA! j"Aj-"AF@@ j : Aj"A<O@ (!A!A! Ak" : Aj": Aj"A<O@ (!A!A! Aj!@ @ Aj-! ! ! j"Aj-": Aj": Aj! A


                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:41:26
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:41:27
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:41:28
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.pdfforge.org/pdfcreator?srsltid=AfmBOoq1lpA5qNxfcLUyxjmEXAioeKYtqPTpBsIbZ5VOdq3uhOg1WclG"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:14
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:41:45
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6336 --field-trial-handle=1964,i,10747943480539908490,12821170685333515410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7d6f10000
                                                                                                                                                                                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:15
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:23
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7e71b0000
                                                                                                                                                                                                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:17
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:27
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:rundll32.exe AppXDeploymentExtensions.OneCore.dll,ShellRefresh
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7e71b0000
                                                                                                                                                                                                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:21
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:35
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x240000
                                                                                                                                                                                                                                                                                                                                                                                File size:45'196'320 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:82733BE31C1ABFD2A929A78F4E5BE929
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000015.00000000.1803828280.0000000000242000.00000002.00000001.01000000.0000000C.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:24
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:36
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0xdc0000
                                                                                                                                                                                                                                                                                                                                                                                File size:45'196'320 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:82733BE31C1ABFD2A929A78F4E5BE929
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000018.00000002.2426721065.0000000003321000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:25
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:37
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\7z.exe" x "C:\Users\user\Downloads\PDFCreator-5_3_2-Setup.exe" -o"C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                                File size:692'224 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:2E3309647CE678CA313FE3825A57CCB9
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Yara matches:
                                                                                                                                                                                                                                                                                                                                                                                • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000019.00000003.1823505180.00000000022B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:26
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:37
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff772470000
                                                                                                                                                                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:29
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:47
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\ahf4xjjh.1fb\PDFCreatorSetup.exe"
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x239b7d20000
                                                                                                                                                                                                                                                                                                                                                                                File size:60'120 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:11627D53BAA73F801F99518E739B276B
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                                • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:31
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:42:54
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff652420000
                                                                                                                                                                                                                                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:32
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:43:00
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:C:\Windows\System32\MsiExec.exe -Embedding E230B7B32594E19E601BC92B6C76615A
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff652420000
                                                                                                                                                                                                                                                                                                                                                                                File size:69'632 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Target ID:33
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:43:00
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:rundll32.exe "C:\Windows\Installer\MSI90D6.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4559156 2 PDFCreator_setup!pdfforge.PDFCreator.Setup.CustomActions.DetectSetupStartTimeCustomAction.DetectSetupStartTime
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7e71b0000
                                                                                                                                                                                                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:34
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:43:13
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:rundll32.exe "C:\Windows\Installer\MSIC45B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4572296 10 WixSharp!WixSharp.ManagedProjectActions.WixSharp_InitRuntime_Action
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7e71b0000
                                                                                                                                                                                                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                                                                                                                                                                Target ID:35
                                                                                                                                                                                                                                                                                                                                                                                Start time:05:43:17
                                                                                                                                                                                                                                                                                                                                                                                Start date:15/01/2025
                                                                                                                                                                                                                                                                                                                                                                                Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                                Commandline:rundll32.exe "C:\Windows\Installer\MSID236.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_4575843 19 WixSharp!WixSharp.ManagedProjectActions.WixSharp_Load_Action
                                                                                                                                                                                                                                                                                                                                                                                Imagebase:0x7ff7e71b0000
                                                                                                                                                                                                                                                                                                                                                                                File size:71'680 bytes
                                                                                                                                                                                                                                                                                                                                                                                MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                                                                                                                                                                  Execution Coverage:16.5%
                                                                                                                                                                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                                  Total number of Nodes:3
                                                                                                                                                                                                                                                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                                  execution_graph 6144 7ff9b79abb55 6145 7ff9b79abb7f CreateDirectoryW 6144->6145 6147 7ff9b79abc1c 6145->6147

                                                                                                                                                                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 00000018.00000002.2466474400.00007FF9B79A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79A0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_7ff9b79a0000_PDFCreator-5_3_2-Setup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID: CreateDirectory
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 4241100979-0
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 98d1c12a5570ade8973ba0e54d30fa6b0b2d568319f9db4dedb09835979c419e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9334d64eeb545d77cafa5c1d16c99bc038fe230a962489502d2501dcc105570a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 98d1c12a5570ade8973ba0e54d30fa6b0b2d568319f9db4dedb09835979c419e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FD31F33180DB588FCB55DF98C849AE9BBF0EF56320F0841AFD049D7252DB64A806CB91
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 00000018.00000002.2466474400.00007FF9B79A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79A0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_24_2_7ff9b79a0000_PDFCreator-5_3_2-Setup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: 1O_I$2O_I$3O_I
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1246334736
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6604e7a026c486f1a9cf2bf08a7a8cc19c1be5aa3d4059ff762f93418c3b0b97
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f0d77a2ce213d20b41b79c16d265deacf98053ced78f8e788ae628da4b6dfd64
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6604e7a026c486f1a9cf2bf08a7a8cc19c1be5aa3d4059ff762f93418c3b0b97
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0A428897E4F9C71BE7518B2C78143356FA1FBD1660F1842FBD288CA5EBD498AE058342
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: 40_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1061346627
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4f0f82d3a510a8ea53bf97db5103c6f3b0fbe14bd0568a1e0d1ba7749d9b1289
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: da5850153dd22a317254f63c88da3d174e019be546fe0d667f8397be7ff9d4b1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f0f82d3a510a8ea53bf97db5103c6f3b0fbe14bd0568a1e0d1ba7749d9b1289
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4472D422E0EAD61FEB92DB2C0C592747FD1EF56210B5902FAD19CC72E3D9587D058B82
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1aa9a8d5941d0a794f365258f90dc43f46c67bb98e9ff6ff482573b39412789d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60bc9b0cc093a595d7c323b7db7774cee6768d6c77bcd4ed2003ac3f4e21cac6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1aa9a8d5941d0a794f365258f90dc43f46c67bb98e9ff6ff482573b39412789d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D6927821A0DE8A4FE799DB3C54152B47BD1EF96750B0842BED04DCB3D3DE68B84A8742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 78035d009291fce7bd3ac73bc5047b638baf68c1de4ba813e2dcbc2c2de41629
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 50dd63db15737696057e911eebeeca13dabe207b2961550b45ff7597d286a08d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78035d009291fce7bd3ac73bc5047b638baf68c1de4ba813e2dcbc2c2de41629
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB320531A1DB8A8FE796DB3C44242A47BE1FF5B35031545BEC04DCB392DA28B986C752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d7c69ec384456b33339a83988c35a75e12dc7a61334e3850a941ca112c769b7c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 49e4a1dcd956617fa91214a0081ab3d049facb8f1cecb7399e5327b6eef5a2c3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d7c69ec384456b33339a83988c35a75e12dc7a61334e3850a941ca112c769b7c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 30320520A19B8A8FE796DB3C44242A57BE1FF5B35031545FEC04DCB393DA28B986C752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ac3eba53e49977da7e6aa71affa87b7155e2bfb76be64b202f4810292957a6a2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c41220cbeafd2e078f2d3015c5399d04b9b999514e25a3096b5313ce21fdf7d6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac3eba53e49977da7e6aa71affa87b7155e2bfb76be64b202f4810292957a6a2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8422D321A0CA8A4FF766D62C44553B877E1EF46310F1546BAD18ECB5F3DD6C7A428382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 067bbd48d394c384f787a1d8337e0cf4c3f10b6e8247968eefe5e43225e89c70
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7b146fb4c070620e9b2ca8b322543e9a2c591423eab21acc993002499055d4a9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 067bbd48d394c384f787a1d8337e0cf4c3f10b6e8247968eefe5e43225e89c70
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8912EA2060CB468FEB65CF6D8051765B7E2EF96711B0942BAD04ACB2D3CE78E9C5C742
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: d$r'_L
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2828734841
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 89cead329b4e04d9b5d36584f6c49fdc5700b1ae584c84833ce33cf4bb95c2ac
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dc04afa410bc9d789da3d402869d23952beb8b406db02eb096aff8e962e320ca
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89cead329b4e04d9b5d36584f6c49fdc5700b1ae584c84833ce33cf4bb95c2ac
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12323130A0CA0A4FE748DB1CD4896B5B7E1FF95320B1446BED54DCB2A6DE24FD468782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 586b9a118f9262cce4398e43b8811b678d7db594f746d07b10474f4472444136
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 61dc829f343c6b71d98aed3893161684f54b7d5a197ed835e7be23513c231283
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 586b9a118f9262cce4398e43b8811b678d7db594f746d07b10474f4472444136
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8E13C66191D7C58FF366DB2888166A53BF0EF56310B040AFEC189CF9B3E95C6A098753
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: \
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2967466578
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8e9659e85468a946af183a6beed20ef2654af63045521b3aced6015562858188
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fc8c26216d06684da025df7c0a86a6a1113aa81b89304f108b4aaec69038c8e2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e9659e85468a946af183a6beed20ef2654af63045521b3aced6015562858188
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3321221A1CA064FF769DB2C84853B577D1EF99300F10867ED58ECB6B2DD6CB9428782
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: cc32620980fb60082507701d2758699ec78dbe4c5688254007ab5849bdf730c3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fbd6269ae66126e6de1dffc5b66eb7d917a591c4474fd86f9bd1929f4f34a116
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cc32620980fb60082507701d2758699ec78dbe4c5688254007ab5849bdf730c3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62322431A18A094FD758DB1CC8896A5B7E0FF95310F144ABDC54ECB2A2DA74FD468782
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3861321119e44eff28941a0ae0d723e1479f8a26f12eb3a39bacd513cd1b71bf
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 65c2b54b3b499358408aa956d788408dbd7706caa355b1d0a88063b18f0f1082
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3861321119e44eff28941a0ae0d723e1479f8a26f12eb3a39bacd513cd1b71bf
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE223031A18A0A8FD758DF1CD489671B3E1FF95310B144ABED44ECB2A6DA25FC438782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9ba064177597c3adb0231eab8dde08bd3fe6ab715bda2088f4771d1c133a14c7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6e6f23e44100ca5f603c3ffed5eecc03b81acf3d50a8de62e1c6791e3cce6555
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ba064177597c3adb0231eab8dde08bd3fe6ab715bda2088f4771d1c133a14c7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2C23D52A0CE8A4FE7A6DB2C44583256BD2FF96250B1C05EEC14DCF796CE687D878342
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8f3bffceeaf32a9648c4e60e1096f1688a58bab65005ecbf131483dc9daa128c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 79664f81457d0804323896340a22a4be7c6345c3de697662127df11d6d3fe715
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f3bffceeaf32a9648c4e60e1096f1688a58bab65005ecbf131483dc9daa128c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B02E130A18A0A8FDB58EF1CD48567577E1FF99310B1442B9D54EC72A6DA74FC42CB81
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: cL_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-879983468
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3ae1f922eda75e41deee811411e9492d76c3f23d4bd7907b6b41f54e3442e05b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2242bfd193d98fa2f495750fbccfaf47188c6af022388c45ee4725db5c1ccd5c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ae1f922eda75e41deee811411e9492d76c3f23d4bd7907b6b41f54e3442e05b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA026521A1CE4B0FE799E72C84557B977E1EFA5310F1442BAD24EC32D7DE18B8068782
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 113dc1732ca05120c0def945f93958bcc03b387bdc04f1989f9a91ff3c3e460d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 786dc2c47ec9a2ac1b894e9e6d8b633f60197fec51245d50506caabc47010f93
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 113dc1732ca05120c0def945f93958bcc03b387bdc04f1989f9a91ff3c3e460d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CDC11F30A1CA454FD748DF18D485675B7E1EF95310B248ABED64ECB2A7DA24FC42CB82
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: w,_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2749329540
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f448c59f41a5a985a42bf84373a93f0a40c216410e1441c4b8c1e596e2b63b53
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3e520bddfff55e3ea507bf4a1c3f19d4ff3818860b6e058d0f32482e556a5f73
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f448c59f41a5a985a42bf84373a93f0a40c216410e1441c4b8c1e596e2b63b53
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CAC13D53A0CD8A4FE7A5DE1C546836967C2EFAA25071C06BFC14CCB795CA647E874342
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: =K_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-451810680
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4f788b466b7c47d064a4583b5638782c0be052a261df8545b332a62c37593c86
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: eb467522e8334b4a651c1e8c8bfd02c7205f52d1b059613cb0da6829d3f003a9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f788b466b7c47d064a4583b5638782c0be052a261df8545b332a62c37593c86
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3B1363190DA8B4FEBD5DB1C88557B937D0EF99324F14037AD60DC32A2DD68B9068782
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: D4_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1400165635
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 38865d2bf1177793f612a1e4d49b4f5cb9bc87dda8486b4ac9110b94f22ea444
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 467cd661c0bccfe183059e63fa9183f09093cb503067a8d5081f8fec34be2454
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38865d2bf1177793f612a1e4d49b4f5cb9bc87dda8486b4ac9110b94f22ea444
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BCD15F71D19A598FEBA4EB2888556E8B7E2FF99750F4111F6C00DD7292DE342E82CB01
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: D4_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1400165635
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 44d557443cefca315d779d21b5dc84557065bd4e7edfe98a5e0ede0721ea2eeb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d68e3141146bf9b573fd208b10d93081a9c3dd4b71fd7682dcb2d8829f640515
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44d557443cefca315d779d21b5dc84557065bd4e7edfe98a5e0ede0721ea2eeb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89C15D71D19A598FEBA4EB2888556E8B7F2FB99740F4111E6C40DD7292DE342E82CB01
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5ae90c9a5042e43eb0709ac309dafa49f931629bf4457e411e201fc57491e1b0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e85e41e142433a2d6a948eddbccda5106545aafc48bae4489b409db34563f71f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ae90c9a5042e43eb0709ac309dafa49f931629bf4457e411e201fc57491e1b0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D191F231A18A098BDB58DF0CC485675B3E1FFA8314B144ABDD94ACB356DA31FD438B82
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2564639436
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c0f714c38904a50a94ed1433d62ab8f1ff4da3ed84cccc54cc5125ed4bf7dbc6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3dec0a55fc3648ccd6054190c437e1e5aa3bfe4ce4de25d7b82641906d56e205
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0f714c38904a50a94ed1433d62ab8f1ff4da3ed84cccc54cc5125ed4bf7dbc6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE91F231A18A098BDB58DF0CC489635B3E1FF98314B144ABDD94ACB356DA71FD438B82
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: 40_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1061346627
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0133e46e8a13d2fc809b69651581d18cc93c98d4ec8467f27ce38d11d10320cc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1f4ba9d7214a5215242d016ca252d64a6a8776a9475ed2937f7bb9a55e87aed9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0133e46e8a13d2fc809b69651581d18cc93c98d4ec8467f27ce38d11d10320cc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A912833E0D99B1FFAA4DB1C1C592747AC2EF95610B5902BAD16CC72E3DC587D028B82
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: L_
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3425756402
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fe1250536a4910b867b2ce17569b02e96c752f248146f561adad820087a17510
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 347af61b79a2d5f54dc129820244342a4cce00d1135c4bfd0a64a863bd208565
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fe1250536a4910b867b2ce17569b02e96c752f248146f561adad820087a17510
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C81B752A0FBC31FE352EB6C28656E53F91DF5362574942FBC288CB1E3DC48690A8752
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: ?N_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3056344856
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b5a35ef7ad2db019ed4a7a670628946091e3e608d66ec156f821cde088e1ebde
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8251c53b746d499a5b3af424917b2a787f74a5534273065ac6e9223ce75a5870
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b5a35ef7ad2db019ed4a7a670628946091e3e608d66ec156f821cde088e1ebde
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02714931A1CB4B4FD714DB2C94816B577E0EF56310B24177ED6DAC32D2DE64B8868742
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-2852464175
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: de8cbd60f8fd54a81f62510f01002b37fac3aa2dc3ba569972db0dd1a6b464c1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e56c9c8769230aa03744abd6dce868b2d14e75e7152a7a8b95470b4e7e264864
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: de8cbd60f8fd54a81f62510f01002b37fac3aa2dc3ba569972db0dd1a6b464c1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71515C22B0DB874FE756DB3C68652E53FE0DF5622071841FBC189CB2A3D8586C46C352
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3887548279
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4d95df29e7118d9223a410625341f0251a596d5df83f3d516b4b23a95790f1a6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 506d385adc40644c70bd9584377da5db4acf8ea6d71202b56878a395f82809f7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d95df29e7118d9223a410625341f0251a596d5df83f3d516b4b23a95790f1a6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A511821A0E7C64FE793877848252A17FE1DF97650B0942FBC589CB0A3D998A84EC352
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: L_^
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-925995230
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2b2c1ed7260e9a65aa5b3f8b3b8faef9f4ba51c50f26c210f097fc3bab17a6bd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3a9d418e9137c0ef63030a705b0014f9a6947a1316927cc0375c6e39025fb640
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2b2c1ed7260e9a65aa5b3f8b3b8faef9f4ba51c50f26c210f097fc3bab17a6bd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C8516C3290DE475FE711EB3C98152EA7BD0EF1633870942BBC28CC72A3DE1468468742
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: L_^
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-925995230
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f92aec23ed69415a367a81c09f55ea3bd1d3839478e67c820e48ee8b7270c572
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0d9dc4c324a10a9d0bab8ac94190f54f1880edce364f4c19b9148a5736046226
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f92aec23ed69415a367a81c09f55ea3bd1d3839478e67c820e48ee8b7270c572
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49514B2290DE475FE711FB3CA8555EA7BD0EF1633870542BBD28CC72A3DE1468468B42
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: L_^
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-925995230
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 97babbb18eb234528fb3a3ef0a4fcffa928d5affb5a59c919444b1f43bf93f30
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7b8f4861dc6f2f468d8fe81b367ef25aae081bc7519fe295ea0e56dda9a0f881
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97babbb18eb234528fb3a3ef0a4fcffa928d5affb5a59c919444b1f43bf93f30
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CC315B2290DE4A5FE751FB3CA8156FA7BD0EF56328B0501BBD28CC72A3DD14A8468742
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: (
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-3887548279
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a0955c12d3413042fe1c5f550fd323cfa326fd048d08ce27e9ddb7dd69fed8a3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c81ed0702b1e4aefa75a434d063c4288bad689b85b5ce06f89e35110553e75da
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0955c12d3413042fe1c5f550fd323cfa326fd048d08ce27e9ddb7dd69fed8a3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A214B21B1CA4A4FE795DB2C442927577D2FFD964070593B9C04EC71E2DE64A80AC781
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: ^
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-1590793086
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fd85a6a7650441947b9c458b35e9f84d180c516a02481c2d8a1d21222180d011
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 486ccc3ad7fcc4aeeb8bd80f1a972e9ea8c9032b82bd406da6c39d0d7dc2ca0a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd85a6a7650441947b9c458b35e9f84d180c516a02481c2d8a1d21222180d011
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D611A23172CE284FE6989B1CB84A2B5B7D1EB98661F0402BFF40DC32A1DD555C4186C5
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: L_^
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-925995230
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2f679e09a4504a23c10c0659abcd312c43a7aaa26c687eb58f127bbd9e7bdfe3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1e611f5eb183068494456661de20e05b566d08ffcaab3f9cf36aca285f2539b9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2f679e09a4504a23c10c0659abcd312c43a7aaa26c687eb58f127bbd9e7bdfe3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6D21263060CE4A0FDB55EB2C98596367BD0EF5A320B0401BFD54DD3272DE60AC458382
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: =K_H
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-451810680
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 78b597a1f3e3d656d14e02a99c2174ed6c3cfde264b8ecd8b195e25c87c71fef
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1986fe8e9175fa247c4b698bd079410ca654541bc43e284e059db124bdf602fd
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 78b597a1f3e3d656d14e02a99c2174ed6c3cfde264b8ecd8b195e25c87c71fef
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3501493160CE8E4FFB98D62C649437567C1DBA9224714467ED90DC33A6CC96AC428301
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: [)
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-4291594351
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 29cea7e2e0958f503726a76916c04644bb306d51f1a2d686ed7406e6d50d6398
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7985d166a837d651dc14a5b16e81492f8b82baee4611e09845ba39b2fd8c4c23
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29cea7e2e0958f503726a76916c04644bb306d51f1a2d686ed7406e6d50d6398
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88F0A4207148094FD6D4DB4CE8057A833D1EF89760F8849B6E50CDF359DA99EDC64381
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: ,M_^
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-34794593
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a3944703db71373ca182d442f883c57e1961f4cab867df86f230cf3273bc29c5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8050c5c1e9248436a0229f9052cb6041c4790251612fa6bfc206c21dccd145c1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3944703db71373ca182d442f883c57e1961f4cab867df86f230cf3273bc29c5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 38F024327289094FD754E37CA040AFAB3E0EF68321700037BD10AC3691DD14AC89C791
                                                                                                                                                                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID: ,M_^
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID: 0-34794593
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dbce4d941797621c2832a01545878b628a147993ffee7d52f2ad630e5f70e1e5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ced504bff4d2275e017b877302c58f5dee5772fbc56ef0476d70aca726607940
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dbce4d941797621c2832a01545878b628a147993ffee7d52f2ad630e5f70e1e5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8F08231B6890A4BDB14E77CA045AF5B3E1EF29311B0102BAD14AC36A1DD54BD84C785
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 79394ec4c2ca3e22fe9449705480a6971c45008287f1121b30429af6dc51d7b9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1ec2bb3d9dc506dfb4f2dc94ce582350d8f06d52ffa0cbed68527ea003705b36
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 79394ec4c2ca3e22fe9449705480a6971c45008287f1121b30429af6dc51d7b9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 11123732E0DA8A0FE799DB2C48586757FD1EF66210B1902FEC15DC72A3DD58AC068B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9e9411460a16adfb85c282fe41670ac2a49eb9d1280a2863f1bf02bc51934981
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 17cb3c7417a474546b700f86b8c1db8dd70d91954325b06eb9d41ad504aaa6bf
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9e9411460a16adfb85c282fe41670ac2a49eb9d1280a2863f1bf02bc51934981
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 75621321A1CA890FF796DB2C54253B577D1EF9A210F0406BAD18DCB6F2DD6CBD468382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8aeb6c030187493643e22e19271f3a93e66fc0308e1d735ee6f96804008185fe
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8bfda4ca4fec12d00caa6db3d45c391725651e5c5b51fb60fd9f5051a1e6038b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8aeb6c030187493643e22e19271f3a93e66fc0308e1d735ee6f96804008185fe
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1F321130A1CB468FE758CB1D858023977E1FF96721F24427DD18AC36A2DA78F8428747
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4c02464e9f616994aa5d0eb62c15c22f6288ea1e82ec60f65eb7a40df04cdab0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 94914dbe2005e15a89147fb19bcb4d68ebd2c6b0c9bccd5970b07c1829768f91
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c02464e9f616994aa5d0eb62c15c22f6288ea1e82ec60f65eb7a40df04cdab0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C220272E0CA890FE799DB2C48586B97BE1EF56310F0502FED15CC72A3DD68AD458B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2e8bd26db24d04a23e518fd7551870b9cc6543c663a91f536d14a1a5d7442aa5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 57cfc33694c5c14afea4dfecda04d96caf1b815ec792145e58302167590cdb00
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e8bd26db24d04a23e518fd7551870b9cc6543c663a91f536d14a1a5d7442aa5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9121431E1CA990FD7A8DB2C98586BA7BE1EF56310F1402FAC15DC72A3DD64BD418B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: feb88d63f741d394678cfe56c759717e847eb42aa7203bdd101fb65dabe1778c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d71c751104c2e3fc1b0d4808bbe656c5d2902c2bb60c5dce9f956c1458e18402
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: feb88d63f741d394678cfe56c759717e847eb42aa7203bdd101fb65dabe1778c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C12F631A0CA498FD79ADB2C84557B97BE1FF99300F14466ED48AC72A2DE24F941C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 198b80e8d7cebe9462793ab4341c23e2bd911cb57cb93dca73434430d640d479
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f26ba34ae98fd8c1a53beae6dcaed0d76e56f5efd428dcd9040d28a7fe7289df
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 198b80e8d7cebe9462793ab4341c23e2bd911cb57cb93dca73434430d640d479
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5C17D30A18A498FEF85DF1CC895AE977E1FF68304F100669E449D76B1CA68F841CB82
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 03d03d42917d881308a7017d3c5f047befe20ca0b72949b885885491ec596e02
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ada933483a3660c0663e6ef961aa988805c00dba108a0952364f127c765a9f06
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03d03d42917d881308a7017d3c5f047befe20ca0b72949b885885491ec596e02
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B7F12932A0DA8B4FEB55EF2C88556F97BE1EF56320B0442BED24DC71A2DD64B9018741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 275f550a64dc198e6d46049420c3fc4121996c3fa72fc5eb9bc199282373fb38
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e9e32439285a936cfbee058245850c84aacae669a6c2d4eac7333b205172a32c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 275f550a64dc198e6d46049420c3fc4121996c3fa72fc5eb9bc199282373fb38
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57F16731A0DA854FF756DB2C88542A17BE1EF96310F1806BAD149CF5F3DA68B946C382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 149267459bae5ec6f6a0ed630c8daf21fa4ff735e66af320fdb74c605c96d206
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a8564659cc4bd8a4ae2cdab4ad7d0eb1ddc11fe5af1ab0bbc7bc78f07c20837
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 149267459bae5ec6f6a0ed630c8daf21fa4ff735e66af320fdb74c605c96d206
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1BE1A830608F4A8FDB99EF38806079577E2EF9A78071542F5C90DCB297DD38A989C751
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: cb07595b0da57f5c576f3588f23a6b837a494275a12eb5070a17bada576317e9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 72e0e759d7ca2dc1947bbacd70bcff80dea100970b3d783b2fc247574bcb2604
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb07595b0da57f5c576f3588f23a6b837a494275a12eb5070a17bada576317e9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FDE12931A0DA8A4FE755D73C48252A57BD1EF96790B0813BAC18DCB1E3DD68BD4AC342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7662a4fd1fc9e12ffaaecf2a7413eefa80942d2708840809139e198f92173e42
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 328b41fcb53e9c82de93d413be1c6373a13e60f8de426454458f24d1b63fcc69
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7662a4fd1fc9e12ffaaecf2a7413eefa80942d2708840809139e198f92173e42
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FE10C3290DBCB5FE751EB3CA8A51E97BA0EF53224B0542F7C288CB1E3DD1865468752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9a6418b687faa3978c3f94e64b8666c36b6fc9ca2bb25d3b9131750fd3e97fbb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 553e69b783fa15e85822af4398ec082f243a1af9f7e2be4442023d11d72a0b03
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a6418b687faa3978c3f94e64b8666c36b6fc9ca2bb25d3b9131750fd3e97fbb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92C11821F0DE4A0FEB98EB6C90556B977D1EF94310B0046BEC14ECB297DE68BA068741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 478ba1b4dc3084deb966d419f385b9408cb88bf136b4ce1265632f8bdb099c2c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1573924dc80a2f0d03f94295c6ecc88ed3105b80d7ad55f2b935a23aeb96affc
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 478ba1b4dc3084deb966d419f385b9408cb88bf136b4ce1265632f8bdb099c2c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FD11B3290DBCB4FE751EB3C98A51E97BA0EF57224B0542F7C288CB1E3DE1825468752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9d128df39e956aec0e85cd5b4c4a3e1537d6f42f20cb65b63a6fb62a485772ba
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 181878f4baa3c15ce862496bbc41d04e7014d7177f382f4142869931218cd90e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d128df39e956aec0e85cd5b4c4a3e1537d6f42f20cb65b63a6fb62a485772ba
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EC13B3160CF864FD759DB3C98655A17BE1EF9A76070402BFC04DC76A3D928B94AC782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d128f6ab1368bdff2c229f978e006939ebf52a8470f87c80b80a6ef0d46a45ad
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d18044bac26856e0c0fe6615049dbe1bc606e5b121951a0c93a472854b0e3fb5
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d128f6ab1368bdff2c229f978e006939ebf52a8470f87c80b80a6ef0d46a45ad
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EE12D34A18A8D8FEBB8DF28C855BE977E1FB59300F00426ED84ED7291DB74A945CB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 675e89dd8790a7ff5dfd2d4a4cdace4c5a37216787eff12d83b4c9a9766b5985
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b2bb639c0d0bace64b73bf503c87610ed2e832758b50af306107781a7a1d0639
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 675e89dd8790a7ff5dfd2d4a4cdace4c5a37216787eff12d83b4c9a9766b5985
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12D1B030A0CA458FEB99DB2C845577977D1EFA9300F140A7EE18EC76A2DE79B841C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b389489aa75ab61448472c6f2d320c3fc5a39cb375af1746339a6623668fa6f2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e264528a74379dd42b3d70cf0f479bcc9ff76c3e47275e305e0c5f22725754b2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b389489aa75ab61448472c6f2d320c3fc5a39cb375af1746339a6623668fa6f2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F5E12E30A18A8D8FEBB8DF28C855BE937E1FB59310F00426ED84ED7291DB74A945CB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 448c2e8449376e52522b1e86b09e711a43c0821efd37f67cd2de0d1079d89755
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3cf2aae370bbb131b07b82fe4ea18b8495f7d4206b2413805a6ef2b859754358
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 448c2e8449376e52522b1e86b09e711a43c0821efd37f67cd2de0d1079d89755
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A3D10C2290DBCB4FE752EB3C98A51E97FB0EF56224B0542F7C188CB1E3DD5825468752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c0db4c2cb111b8db22c079a5299b0d7053fbab0db56db83122554c2fe2cdf128
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b12187ded37ba50626a6c661b1488b003c5f1a7dcee228e4fe6a6c444673c9a3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0db4c2cb111b8db22c079a5299b0d7053fbab0db56db83122554c2fe2cdf128
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41C10A21A0DA8A4FEBD1D72C44697743BE2EF96750B8952F6D04DCB2E3DD18AC09C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 930d976087c7e38efb8132f1b639fc16c325431f52ea55651b3675adff374b80
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 50f043deed76bbb316371abe5f91788a294d704753fdf3131d8a43d6072d164c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 930d976087c7e38efb8132f1b639fc16c325431f52ea55651b3675adff374b80
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEC1F92290DBCB4FD742DB3C98A51E97FB0EF56224B0942F7C688CB1A3DE5825468752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5aaa237b8594bc609e0120aee7d865e0be0dc22c63a515b42a96fe1616391d4c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 66761c56873b43e4577f6a7da200dff9043510d35949119c8d91d772a2157f1e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5aaa237b8594bc609e0120aee7d865e0be0dc22c63a515b42a96fe1616391d4c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D3D11970508A8D8FEBB8DF28C855BE937E1FB59301F10422ED84EDB6A1DB746A45CB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c5f969d71a169e5e08e4e1be7da7492725a88d7061b98f2238411deeb56d2c4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddf95c5c20f9152dfa69bc40d51798da5ceb6a11c2a11c57a1320b94f7a11d22
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c5f969d71a169e5e08e4e1be7da7492725a88d7061b98f2238411deeb56d2c4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3C1B731A08A4E8FDB85EF28C450AA577E2FF99301B1442A9D41DC7296CF74F952CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7cdd9869febdaaa4e38ba0f0e06e12fa2801a5d2c7300086e8ec26648ca98a4f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fce9054e718390be74aa8ef4730994b0c05d4e0c1637ddf65281cee42a1296d6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7cdd9869febdaaa4e38ba0f0e06e12fa2801a5d2c7300086e8ec26648ca98a4f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1EC1F82190DBCB4FEB42DB3C98A51E97FB0EF56214B0942F7C688CB1A3DE5825468752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a771a5ec928999321470b1b81a7cee91ab784464b8e706d151b2d417a4734d63
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 24785a8403cf5acbd94a357261ec607f38be7042e094acb7470a93c33081b33c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a771a5ec928999321470b1b81a7cee91ab784464b8e706d151b2d417a4734d63
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6BC1B93190DA465FE755DB2C84B57A437D0EFD6350F040BB9C58CCB2A3DA68B94AC782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0f1074c927e21b94e59fa25ba17f8dbd32aadc324de5dd50a7e5f2cec630d75c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0016eeff5693e00ddd239106c2ea303411f712694ccdb03bc130754bd851a364
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f1074c927e21b94e59fa25ba17f8dbd32aadc324de5dd50a7e5f2cec630d75c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EEB1092190DBCB4FEB42DB3C98651E97FB0EF56214B0942F7C688CB1E3DE5829468752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 71d61c0a4d7c8b060781124cb4aaffffdeca76e2e1ee4650fe387566eb46759b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ae6c2eec47b547a6133d3ccb5e059d7a6aee6d9aa971e72329f623797f14126c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71d61c0a4d7c8b060781124cb4aaffffdeca76e2e1ee4650fe387566eb46759b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3FB12631D08A0D4FEB55DB28C8557E9B7E0FF99350F0002BAD14DD72A2DE746A4ACB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 973472a663d3849880f714360a4978a2502084960bffaec5a2dc96f0dab102c1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2c0f8615ac81c690d56dde3f227704e73ccccba6dd9107ddc830333a3e2170ef
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 973472a663d3849880f714360a4978a2502084960bffaec5a2dc96f0dab102c1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FAA1283560DA8E5FD781FF2CD8546E93BE1FF5632070502F7E548C71A2D924A846C752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b2a8a16f6ba15353121e73e6e1227dbdc9e4b589102dc1909c0ac2609f4ed6b5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 15e3e3a87f33f618c885a658160d0b5b04b5b295ba7050564cfc19a78d5a1627
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b2a8a16f6ba15353121e73e6e1227dbdc9e4b589102dc1909c0ac2609f4ed6b5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 47912831A1CE8B4FEB85EB3C94556F9BBE1EF56210B0402BAC24EC7293DD54A9468742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 25ece0311c41ed2a60e4371f2e2e22df105bf96adfcc1ead359a849050553a5a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f67f542e22889cb100ac2510655292e246394d3776f8dc525c9fdceb757fd0c3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25ece0311c41ed2a60e4371f2e2e22df105bf96adfcc1ead359a849050553a5a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B912832E0DA950FE399DB1C58586766FD1EF66210B1902FAD19DC72E3DC497D028B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fbe469a5fe7b59d773a0c0653b9675293f3d0061ef2fcf5153d93a4f9e938260
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1917e92656822c08bf7cdacc062c268603b20086542a2ee5d74b6ed2f863ab7b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fbe469a5fe7b59d773a0c0653b9675293f3d0061ef2fcf5153d93a4f9e938260
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4915622A0DE8B4FE795DB2C44543647BE1EF9A31170942FBC44DCB2A3DD68AC46C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 86a386aad7ace45458a01271ed85aabaf70e34c6f90f6fe6c9ea4618a06a35fd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 83ba9815c2fe17d52902e89b77b3e4e6b3518bf28b45d23d13132b60cab6467b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86a386aad7ace45458a01271ed85aabaf70e34c6f90f6fe6c9ea4618a06a35fd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12910932A18E878FE745DB2CC4516A5F7E1FFA635071482B7C04DC76D6DE24A982CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9afde928b286d71169713e7e11123b5a5a32785acbac808566b46b59658804af
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d0d7052b707c48751cf822bb4aa23bc30d7bc6aee117e251e08fa6c6f6695e49
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9afde928b286d71169713e7e11123b5a5a32785acbac808566b46b59658804af
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A9166A291C88B1BEB58EB3C58556F537D1FF95310F0842BAD24EC72E3ED58B9028746
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 09dd2f7e3bd93b1404d2b6909e5984f10ea7764bd478c1c7b0b4f54d21997812
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 16b602d420d46e54ee7f7ba0d793fe906c0f7e0f4c282b515908c0498e014b6c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 09dd2f7e3bd93b1404d2b6909e5984f10ea7764bd478c1c7b0b4f54d21997812
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05B1DB30209B8ACFD79ADF388060541B7E1FF5B75139506EAD448CF2A6DA78E9C1CB51
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bea13ab3ab7e673cec1ba5ecef670362c6516db0232b2a270d1b518e9a9f7b79
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7424ee7ecc6208dfde5bcb0f913f1f81cc6fe204d19d008b1a12507f19810489
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bea13ab3ab7e673cec1ba5ecef670362c6516db0232b2a270d1b518e9a9f7b79
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DEA1B131A089498FEB94DE2CC4497A937E1EF69354F00067DE54EDB3A1CF68B9498781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 785adc13cb012e879704c75c7603228958d1874e038a875f06ed5979c8be7a00
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ccf3267ad91f8ca19016dc1470a83a8af5ac09bb09b9b72460993a769307f501
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 785adc13cb012e879704c75c7603228958d1874e038a875f06ed5979c8be7a00
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56A1C131A0CA4A8FDB95DF6CC8546A977E2FF99300B0402A9D55EC72A2CE75F942CB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 48045bf10c50494728195c57e12b3cc02b3ddc7dd0a13cd9436888ab8865c738
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9254c27f3c18073d56ea0f92ef26e253d0c3bad9113e1d2c59883a50871a8ec6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 48045bf10c50494728195c57e12b3cc02b3ddc7dd0a13cd9436888ab8865c738
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC8133A291CC871FEB98DB3C54556B827D2FF95310F1842BAD24EC32E3ED58B9068646
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e0d3027ea3524089fd289e5d045ec6f8a709c252faed4da506dbb3467e2102e6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a5a3c847fe46b67643cb8f3321a8be3fcb715bf40969ff95f8a57cce1264b66e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e0d3027ea3524089fd289e5d045ec6f8a709c252faed4da506dbb3467e2102e6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACA1173190CA894FDB51DF2888246E57BB1FFD6310F0543AAD49DC71E3DA38A90AC742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 13bb03df5179f4555a44af8e8412216ce03918dd9050b3e44e5ac758cb977d93
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 782bd55e0284acbbd2595cced6dde238e0bdce28a8995d15a5c26edaeba5abdb
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 13bb03df5179f4555a44af8e8412216ce03918dd9050b3e44e5ac758cb977d93
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E81223170CB094FEB58EA5DD8426B5B3D1FBA9311F14033ED18DC36A2DE61B9428786
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3fa14028495f7b011a28a8e03dfa494747d60111530ff8f7442c2a0278d7ea5a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 30fa90240193b2381126b5a8219e4054c67779816b365442a9974d866949e11f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3fa14028495f7b011a28a8e03dfa494747d60111530ff8f7442c2a0278d7ea5a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B91163190CA4A4FEB85EF2C88153E9BBE1FF49310F0542BAD50DC71A3DE69AA45C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a77396a69203132478aacfcfeb457a08b3fa3940e733db9b95ef71eade06b34a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a20ed2f2d074c4398e2509cd19330d29888f443c8dc3f1d65cf4aea45bdc7bb9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a77396a69203132478aacfcfeb457a08b3fa3940e733db9b95ef71eade06b34a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06814921A0DA871FEB96D73C44246B57FE1EF96250B0942FBC688DB2E3DD587C468342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 92b9a643834a49668b05c164a4dc5e836967e88b36632d431a54eb1cd68f63b7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f61c4e5903a35924e8d66452af486a72ac8c282032276228a57f725a41675774
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 92b9a643834a49668b05c164a4dc5e836967e88b36632d431a54eb1cd68f63b7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F691F17290DAD55FE792DB2C48683B87FE0BF56214F0902FAC09CC71E3DE5869458B02
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 045ff8e5b9199bb7c6d857005abd4fc49663626fcdcec6a0f1dc4c2bdaa4543f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 96dcfd45dbad9d16458f68ba02205d4e3817d929b47c16800ea67d5e5d5d44da
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 045ff8e5b9199bb7c6d857005abd4fc49663626fcdcec6a0f1dc4c2bdaa4543f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02810B31A0CA588FDB55DB6CD895AA97BE1FF59710B04026FD48AC7262DE24FD01C7C2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b55f486c7d8b1c8c7206e5443ccf4accb4eba7d4b3f30a619e56e9157070e173
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b3ca68cde9a67e395e25205ee5eb2dd895a772705de7643897b36e14fe7b1f0c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b55f486c7d8b1c8c7206e5443ccf4accb4eba7d4b3f30a619e56e9157070e173
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C713421A1EB864FE356CB2C18292617BE1EF5625071945FFC08DCF3E3DD68694A8352
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 90c25ad8b8a461447a325674436f3c1c99029e386b03050ca5c9c03ce7208811
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3d0f9b2893c0c22ae15611bf2ba29d91f01453eb2ee10b0ea4fbf7e547ed3838
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90c25ad8b8a461447a325674436f3c1c99029e386b03050ca5c9c03ce7208811
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62819E70908A4D8FDB44EF98C849BEDBBF0FF5A310F1002AAD449D7251DB34A985CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c21dfdb145aa930bb26fd2ec4d5a0602f0f5c20a84792a4fd084dff0baef51bb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 513e4fe0b54a822e5a04c293c5cfe48a77f056f0b5e2c288981c98c1d5b99394
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c21dfdb145aa930bb26fd2ec4d5a0602f0f5c20a84792a4fd084dff0baef51bb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8371FB31A0CB588FDB55DB2CD8956AD7BE1FF59710B04026FD48AD72A2DE24F901C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f11af8a204b1d23bf663771f39b393b5f86faa26f9e084c7f1043a62079524cd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4c03815c37ed689d660305d50bfbd7dc5879424685950c755400a8308bae00b0
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f11af8a204b1d23bf663771f39b393b5f86faa26f9e084c7f1043a62079524cd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2611A22B0DD174FE6A0FB3CA4163E937D2EF856257008276D24DC72A7DD18A80687C2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 44fe9dcd70b9ede746d9f3778a4ea3f1ee884c77b19834be5cb97a6651faee3a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0dbd7b8d43b033eb4f4965efecc29e988cffd4b2a937acbe4f79f3019233c92c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 44fe9dcd70b9ede746d9f3778a4ea3f1ee884c77b19834be5cb97a6651faee3a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B671C02170DE498FEB95EB2C9819A657BD2EF5931070942BAD04DCB6B3DD28EC41C741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 772d8676383fd60c807737e37cb569ca84812d393157faa436494ac05c50fcf9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 632ff7c52b4ee45a05f80a295be10c6fd854de43f1b87acb1adf8549ac2d9dfa
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 772d8676383fd60c807737e37cb569ca84812d393157faa436494ac05c50fcf9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CA71663190DB8B5FE746EB2CD8556E97BE0EF56320F0802FAD64DC71A3DA586846C702
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5769bc79263396eff4bc996ece97464e09af78cd74ddee18fdb3aaaae76dc221
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: be3c878a2cc8cf6a3f1ef8102e64960b1bb3f6aab3d2a818f4ba4cfb31c2ae36
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5769bc79263396eff4bc996ece97464e09af78cd74ddee18fdb3aaaae76dc221
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92614911E0CA570FF7A9D22C54643B56BC0DF46220F0549BED18DDE2E2DE9DBD8A8346
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d99ab9b5d6259b58de35dae030ecbe77e55e57069243bcc778f18809e75c0576
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3bcf69062d0c7ef13843b53d7b61b32eae0865847727e739009bb70efcdc2ce7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d99ab9b5d6259b58de35dae030ecbe77e55e57069243bcc778f18809e75c0576
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6371EA31A0CA588FDB56DB2CD8956AD7BE1FF59700B04026FD48AD72A2DD24FD01C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 57c2dc5465d2bba6141c36ecd605b0849e42c0765ed6d0ab0e4ff274f15eac8e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5b1808d81b518d5775d9441622bfe35cb3bde40099ff2a22d3dfff9161ee6192
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57c2dc5465d2bba6141c36ecd605b0849e42c0765ed6d0ab0e4ff274f15eac8e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 09715732A0DA866FE759DB2C94693E9BBE1FF52310F08067EC14DCB293DE6479098741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d3838f4346a25010da2ec64c9377b75aa18ac6c08c8bfa894aa204eef0427cb4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ce7eaef24db80811e2b1bd0dd072b6abd6203d12c548b0930d634cf7d48c7d49
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3838f4346a25010da2ec64c9377b75aa18ac6c08c8bfa894aa204eef0427cb4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B461173190DA0B4FEB68EA2C98526B573C1EF94350B64067DC65EC72A2ED65F90383C3
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 37e4311f8457833d408860ce9a5e42713f04ffff3cead0db237d1d9f0a8f695f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5ce9e9399a9aa5203f7f48dc36bb57fcb3796568fa94c943ffc353329ac2ae10
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37e4311f8457833d408860ce9a5e42713f04ffff3cead0db237d1d9f0a8f695f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 42710631A1CA8B4FEB45DB3C88593B97BE1FF59320F0402BAD64CC72E2DE6469458742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e477be96e7f801cbd58f9f494ecdc9b163c984a667e224a7d94c725d8a1fc77b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 81411807e97fe5882244653102ea59059cc13d8f5351a9b886370e37c02873bd
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e477be96e7f801cbd58f9f494ecdc9b163c984a667e224a7d94c725d8a1fc77b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA61A130A08A0D4FEB98EB1C84597B977E1EF59310F0442AED50DD72A2DF75B9868B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 665ee96a1ec9e82566783dc31d6502c0630381ebf4a0deb447ebfe2b90683a82
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 83ab5abad2bc29b279ff7814ecb7389b645142bd085edfdc67703fa7241d4356
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 665ee96a1ec9e82566783dc31d6502c0630381ebf4a0deb447ebfe2b90683a82
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EC712321A1CE4A4FEB98DB2C84457A6B3E1FF55310B04467DC14ECB692DF68F94AC742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dee1dc8b3024d04fb4437d469fa17e8d95cc88e74f3872ed5eeef0b4f928f05a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7533ac7f6b58055bf6cd7118c9a1ed8b13d13fa7216d05d120bef3a3dc16e20b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dee1dc8b3024d04fb4437d469fa17e8d95cc88e74f3872ed5eeef0b4f928f05a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A51F231B1CB464FEB58EB1C982677973D2EB99710F00057EE14EC77A2DE24B8468683
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3ff9c080c2ae7f01f58d98c3689bdf5098de8bbd25a137c50bc464865e00da97
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 85dd19b4a3d96a8411406b0aa3dbb625e4e2106d92a8932896f39448cf71e1cc
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ff9c080c2ae7f01f58d98c3689bdf5098de8bbd25a137c50bc464865e00da97
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9613621A0DA820FE365D62C485A7F57BD1EF56310F1406BED18DCB2E2DE5C7A4A8353
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 385ea7ee8d58dedfe7169be65a67cba6cc4a80d726b0d4ccdc852227c158919e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e1914abed766ef8badab37160248c885b33db5197c3888761992cd5bd7f2ad74
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 385ea7ee8d58dedfe7169be65a67cba6cc4a80d726b0d4ccdc852227c158919e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9971B271918A4B8FEB94DB2C88557E8BBF1FF59310F4042B6C14DD7292DE386982CB42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 960b1a7f4a154a83aff546ced58499f2e7e3d9f483c68083bc69db8efa65b1ba
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 01a8f4e5eeea8430fc97add287c635ad465dc59154aad580964de6338eb70746
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 960b1a7f4a154a83aff546ced58499f2e7e3d9f483c68083bc69db8efa65b1ba
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D610672E08E469FEB94DB2C94993F937A1EF55615B04027ED14CDB392DF24B80A8781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e1d20f6e58260b8373c3563e146a24a4c69b72ac8ee053145d5ff6b77f94151c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2c35e6ff494ff21422e337a8e6090d951f44b15705606b0a628a41e850e390e8
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e1d20f6e58260b8373c3563e146a24a4c69b72ac8ee053145d5ff6b77f94151c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F071F322E0EAD61FEB92DB2C0C593746FD1AF96250B5902FEC19CC71E3D958BD058B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7d89dd2a61d89979c8075cd18312136691c42816f316e8e5435570ce7882671f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e83e09ba3c3936081d1a4e8640236ace5947ed30948dc89a73e82f4de5d45486
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d89dd2a61d89979c8075cd18312136691c42816f316e8e5435570ce7882671f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1761B230A1CB468BD709DB1C845263AB7D2FF95700F20467DE58AC32A6DE64F8468A83
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e593ef738e9f15da02ae7777494a8b74c78173403b8bb0abec13f5c7d8259668
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9edd9da9f02a33fb6029c393b7a5c46fa8485c07845f5957cdd8950b667b80d7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e593ef738e9f15da02ae7777494a8b74c78173403b8bb0abec13f5c7d8259668
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B61392190DA875FEB95DB3C8415BB07BE2EFA625070942FAC14DCB2E7DD186C46C342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ccd7e32852be890bc72e7dac55e5b6c5b8fa6449dd42bf838308fec1ef409155
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 79adc56b514254fc7e3f2ee3ef3a5168d7d95cddbd7299b0c43348ce61dd4785
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccd7e32852be890bc72e7dac55e5b6c5b8fa6449dd42bf838308fec1ef409155
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C771F831918A8B8FDB49DF14C460AE9B7B1FF5A340B1552B6C00ECB2D6DE34A986CB51
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 38011d48d1f03316e194ae1f548bdd7646593b1720c1a8dbb90d240ab00779c5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f850ba4059be7157a2a243effe4b90f7e460fe0b7155b4e81a476cc2cfa99455
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38011d48d1f03316e194ae1f548bdd7646593b1720c1a8dbb90d240ab00779c5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0514A22A0CE8A4FEB45E72C54256F9BBE1FFEA750B0512BAC00DCB2D2CD586945C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 57331cf350e3c24c2f01075ee9f0eaf426dd71d0d3a2b1a5e08731bc8bbb29f5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6169af74c37bcdbe9e8f8c4ba0e62097376131bff1b3f594a8cb74e41d3b7449
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57331cf350e3c24c2f01075ee9f0eaf426dd71d0d3a2b1a5e08731bc8bbb29f5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A561D83091CA8A8FDF49EF2CC8556A97BE1FF59300F1506B9D149CB2A2CA74F985C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b00b488f0544c99f1c27672254e831961edd18f786cea163d07835a41b60514c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 82bd236cb61eebc3804cb3b69d7393134ca875aad668a57cb8a5f714cc4be1a9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b00b488f0544c99f1c27672254e831961edd18f786cea163d07835a41b60514c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 31513730A1CB860FE759DB2C4819239B7E1EF56710B1405BED58DCB3A3DE65BC468782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a67addf5b6be26a82baafce12f09fafdb7a7f3ced774f50dda169482170bd14e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5cad9d1870d9849d3193fae0df40007ce3db636ea5172554f3257b0dc5c0fd48
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a67addf5b6be26a82baafce12f09fafdb7a7f3ced774f50dda169482170bd14e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9514031A0DF864FEB55DB3C48216617FD1FF9679070803BAC58DCB292D968AD4AC742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: eafcd67148959b0cf3940db910471802df24e322cd6b50fc88803f6930d77c56
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bab0f9395fd26783ef2460c140710d9018f08c605f56195dccdc062f5197c241
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eafcd67148959b0cf3940db910471802df24e322cd6b50fc88803f6930d77c56
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A517C22A1CE874FE345DB2880945F6B7E1FF6631071586BBC04FCB297DE28B9868741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b967b2b5646feb29ad8ac7aa2b0fd594c894cec4da928163cb4503650ad1dfde
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 192f13fc3e76609bd4a22564ba280444b4b14bc86a685f57e018469726cbd22b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b967b2b5646feb29ad8ac7aa2b0fd594c894cec4da928163cb4503650ad1dfde
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1513831A0CE4B4FD755EB6CD4126F6B7E2EF9A310B1402BBC14DC72A2DD64B9858782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3f42d6cf6e9721c2085905a3f8496634a7fd1384c8358d152c858ada950ef53e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1ab896643f7a8ce8011fb703ae373718eb4e0c127c284dbebd5ddd226fa960dc
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f42d6cf6e9721c2085905a3f8496634a7fd1384c8358d152c858ada950ef53e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99511871A0DBC90FE755DB2C68693753BD1EB8A610F0406AFE58DC73A3DE55AC068342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bf5567e435d2823ead7074c014705d41ac206bce2331b3849e4321e416aa463b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8d3c079a69c6db825544805cfac9bdbd3bdd5ad197562187439b1a7e26c14d36
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bf5567e435d2823ead7074c014705d41ac206bce2331b3849e4321e416aa463b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C2514921A1CD4B0FEB88EB2C84593B9B7D1EF99350B1442BADA0DC72E6DD54BC418742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 04a7c0e7a6fc06759cc9b363e611e6ace59769f1c63a8977945dad58f6b11ee9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5ab28d82d3ae7a7ea05e0eebac1c29b758b22550fb2c5d8f1a44be3f665842d2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04a7c0e7a6fc06759cc9b363e611e6ace59769f1c63a8977945dad58f6b11ee9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B8510571B0CA8A0BE798DB1C686937977D0FF89714F04067EE18DC73A2DE54BC065246
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 080c55eeff673285053e82078c04d861813176830e707ee69c40d9664b547988
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 75b819c7cd4bb3f2f0a834495e8b4a1d87d43324981306ed037e4a6baaf51132
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 080c55eeff673285053e82078c04d861813176830e707ee69c40d9664b547988
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7751E221D1CA0A4FEB95DB6C94582EDB7F1EF4A350B00067AD00DDA3A6DE683DC68741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 93ba7723ab01b79e7e7d22d40f6680acf512d4c8cf604c18a2103e0ed6d57c2b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 70da1bc8c504993ca3e00cd07f6f92c83d15e64cf7e45941733725bab9005df6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 93ba7723ab01b79e7e7d22d40f6680acf512d4c8cf604c18a2103e0ed6d57c2b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7510521B1CD1B0FFA98EB2C58557B962C2EF98310B51467ADA0EC72E6ED58FD424381
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9ca95a7f52b59f0607c66db086eb142b772c6d2e74cfbc921247f24bce474f0b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d6a60c6d53c335a521c175ee3ba850f4a718107710ea73a005151a5102b54b2a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ca95a7f52b59f0607c66db086eb142b772c6d2e74cfbc921247f24bce474f0b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D451C22061DB854FE758AB1C582A77577D2EF9A710F0546BEE04DC76A3DE24AC098382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7a472c5b380a66e2b170b6e814f8b8d8245bae32363f28a79a34ec836f379afe
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1d77417b793e766d71a18163cee92dd5c2f4aec49cabd0d868a233e90839fadd
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a472c5b380a66e2b170b6e814f8b8d8245bae32363f28a79a34ec836f379afe
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B3518C31A0894E8FDF84EF6CD445BEA7BE1EF69310F0405BAE50DC72A1CB64A9558B81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7e7f49d2be0802aa6b3efe2ee954a13d6fa7988904627d636b044744503c82e3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b3573dc079475814e38ea5b8e680b403a246fa2cda292b8862bceab2058d8186
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e7f49d2be0802aa6b3efe2ee954a13d6fa7988904627d636b044744503c82e3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E51843450DA8E9FDB82EF2CC8546993BF0FF5A300B0505E6E558CB2A2DA34E945CB52
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b462cc44bb2deddda16bce42425061832b3297035ad7647de1b819f15a86aa9a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c2c4d3f02e25bf95fe78b3b8a350fadb1c7d27ad290f911c584c33cc2efca93d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b462cc44bb2deddda16bce42425061832b3297035ad7647de1b819f15a86aa9a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E61C472D0DAC65FD752DB2C48583B47FE0EF96224F4902FAC198CB1A3DA6879458B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 644f006c7b6c4ef73f6fdad605977db6fe418abfb692b97d0b9e3a8c4e1ed317
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 69b958fa17621fb1b7e77d3a3d7be1bf76b1b5eedad8d9d20389883af727de95
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 644f006c7b6c4ef73f6fdad605977db6fe418abfb692b97d0b9e3a8c4e1ed317
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2E514A22A1CE870FE749EB3C54516FAB7D1EF6635071442BEC20EC72D7DD58A9068742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ccca316a1e3bc9f489633acaa2a99a33d287c32c3fec790a4a1530f8e2bdefbc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1fbe2f1fed89486e982603156637c17b6780814bb1afac623723113d92d66544
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ccca316a1e3bc9f489633acaa2a99a33d287c32c3fec790a4a1530f8e2bdefbc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF517A34908B4D8FDB54EF98C889BEDBBF0FB56310F1042AAD449D7252DB70A885CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5d719681c7c54fbf9bd9d024b2b7461e607b19dada6eceb7cf2a2ec81cfc84c8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ad6759f57cfd762d820323af01a27a2f614dd19cc929a0d68dd3ff72c428580f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d719681c7c54fbf9bd9d024b2b7461e607b19dada6eceb7cf2a2ec81cfc84c8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9551DF306089494FEBD6EB2C8855B7937D2EF99310B0541BAD54EC72A7DD68FC82C781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 97860d75a78895a9ddf50e1b087c1db8f4d54f0b0018297f8da6f470799e7a69
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5f925f2313be55bf983a5aca549a285f7fba0d3d4bea87a77b1bdf5ae50fa760
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97860d75a78895a9ddf50e1b087c1db8f4d54f0b0018297f8da6f470799e7a69
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37512A31A0DB8B4FDB56DB3C88246A57FF1EF47310B0902FBC549CB1A3D96859468782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9987067a0f80697d731caf6e55c0db28d2c8a32456fb8ec04e3598b1bb6b022b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2fa2285c414989aa26f11342977aa0855b5c7423a5b8321b9d702889cbd2f421
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9987067a0f80697d731caf6e55c0db28d2c8a32456fb8ec04e3598b1bb6b022b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D841F532B0DA0A0FFBD9DA1CA851BB577C0EF95321B4416BAD54DC31A2DA59FD438341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0df19d7985950ee21d1ca0af7e1d0f89862cb16fd4da3395a1b52cad40c289db
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 929e8af4fcd4b798322c6a22ab65246390713f316067e0548fb6ef8dbf044cb8
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0df19d7985950ee21d1ca0af7e1d0f89862cb16fd4da3395a1b52cad40c289db
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7051D831B1C9994FDB95EB2C94456B97BD1EF98710F1402BAE44EC32E7CD28ED418782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: db7f13136d2142b49ebe5b987463dbe675a234f5b5162f52a537174b41ed7163
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c1f858ef0995ff776cd5fa3acc359d1af45db089c37f2ed9299148b1aca948d4
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db7f13136d2142b49ebe5b987463dbe675a234f5b5162f52a537174b41ed7163
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D511531618E474FE795EB2CC054AA9B7E1EF5A31071542F6D40ECB2A7DE28AC82C741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c5a6e75ece5821c5d75bef0325d35c27e39b704b8b165e555f3d1b129365fcaf
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 98663c8545e8432d399bffa45834a7c9741ead9a6374b4958bb4f377f708a4c7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c5a6e75ece5821c5d75bef0325d35c27e39b704b8b165e555f3d1b129365fcaf
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7E518C31A18A1E8FEB94EB1CD4497B9B7E1FF99354F11027AD50EC3291DE25AC428B81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2616921493.00007FF9B78AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B78AD000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b78ad000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ac657a3195fb46af4c5a66f937729886665a7012de528e68364601330444918b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 82e8b0763e3520a213772f12c36bc26a5b1aaed34f32c4b83d693d5cd922c373
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac657a3195fb46af4c5a66f937729886665a7012de528e68364601330444918b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4B51937180DBC48FE75B87289896A613FB0EF53310B1906EFD188CB1A3D568AD49C763
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 20a9d6be7444762641690d11f4d337d59b295bb26cced766c8661d335ab8dc27
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8ce100380571347185697f782817982f5803d5dd7a1490860878ec7d294a5f7e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 20a9d6be7444762641690d11f4d337d59b295bb26cced766c8661d335ab8dc27
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9516371D18A4E8FEB94DB2C88597E8B7E2FF59310F0042F6D54DD7292DE3469818B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fd90983630012df6876a7734be3c4b7b4966fb1b509eefae103c935f0dd991d5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7ccdfdd9abfdf30517830c72250e50ec1b757ba9ac936312c5e15648cd8a5d38
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fd90983630012df6876a7734be3c4b7b4966fb1b509eefae103c935f0dd991d5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45513A74918B4C8FDB54EF98C889BEDBBF0FB69311F1042AAD449D3211DB70A981CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8a05d5d9c048af15266428c17227f536df8c3705826db77bfb8cd0ecddc8f52a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f430d3b2eae5fa39985f73494a347dd0d87b8b2089690f85486a2fcc5d9a6c62
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a05d5d9c048af15266428c17227f536df8c3705826db77bfb8cd0ecddc8f52a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC51A030618A498FEB95EB2CC454FA677D2EF59304F4445B9E04ECB2B2CE28B944CB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5feabedb48eee6f7ba05b8bd83396f3abc001e5ee810527dcd8d200ac3bb9b16
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f184e08837dc0056f75f13e5de8a311ad0339becdc45293f6b069d2f43bd46e9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5feabedb48eee6f7ba05b8bd83396f3abc001e5ee810527dcd8d200ac3bb9b16
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33512521A0DB864FE365DF7C08692617BE1EF6624071505FFC588CB3E3DE58694A8352
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ed82709055654587916cf1e29cc14b409d9a1d8e22074c668b7244a732d1dd9e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b95f3bb1920c092857e86e68d024591d3cb3287462e3f82cd89877da209371d2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed82709055654587916cf1e29cc14b409d9a1d8e22074c668b7244a732d1dd9e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C51B530608B058FE759DA1CC495AA5B3E1EF94300F104A7ED54BCB6B2DE69F942C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d5d61117fed092e0fbd02b1c211bd0852fc5b4a28aeb4f3e0ebefa97634f09a1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 957c08963b72a942bfbd3cdf772864b73e55afdecde54112c9141b5ab8d4d20c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5d61117fed092e0fbd02b1c211bd0852fc5b4a28aeb4f3e0ebefa97634f09a1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2051F521A0DE8B4FEB56D73C54653A07BD1EF5A65070802FBD24CCB2A3DD68AD46C382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 71e7b7de0e1e4055769d786316f3738dd439987bff97af6b01a0e034147730f9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ceb873fe96edb0742703d719f6829cc5945be0c6b183a7696654de2699b3402a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 71e7b7de0e1e4055769d786316f3738dd439987bff97af6b01a0e034147730f9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17513774918B1C8FDB54EF98C889BEDBBF0FB69314F10426AD449E3211DB70A985CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7e3edcb10518b75df6a5752a611c8142e1cb6496b21c7df6f3a7f8dd0871b827
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 883d9653860f4129efdfa19a73fdf7a0e2b3e7e53efc3a7351f2c511dce5554f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e3edcb10518b75df6a5752a611c8142e1cb6496b21c7df6f3a7f8dd0871b827
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DA519330918A4E8FDB84EF58C454AF9B7A2FF99310F1446B9D00DDB292CB78A945CB52
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 83a908a92325f2396fc59b62f89eeca83bc1ab30d08c908c0c87dd34ed504e30
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 391d4ba92f75f3972da3ca131287749af80b1b8ab251702c2e61e1fd5aab5fcb
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83a908a92325f2396fc59b62f89eeca83bc1ab30d08c908c0c87dd34ed504e30
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C510611A0EBC65FE352D73C68652E93FB0AF53224B0941FBD288CF1A3D958694AC742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dfb16d5d7144d6bbf8321c6d7b1b71f04032322502948ac7e96f65624cc657b4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dc55dca72108fd1bf0f962f2fe6354525a5992a4fa691ad8e33b5319a69ccdee
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfb16d5d7144d6bbf8321c6d7b1b71f04032322502948ac7e96f65624cc657b4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3751CE71D18A0A8FE755DB6CC8546EDBBF1FF4A350B0102BBD00DDB2A2DE682986C741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d8efb3992b33f4d3ca3cad1c623b2c14df84ea6d1612d5d16799a759b55c43e8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 48a32485be9ba414e17b99c9418624d780bab5eab736236709cae08559f2aeaa
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d8efb3992b33f4d3ca3cad1c623b2c14df84ea6d1612d5d16799a759b55c43e8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC412A2270DE4B9FEB50EB2C6855AF93BD1DF46365B0442B7D24DC72A3CC1468058781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7b268f85e1660dabc45e98f15364dead33b68623b2cee61af42df7409bc0e212
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7e454097c112353549d6e2516bac2f2eb6fde037b3d8c5213d48b0985f302249
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b268f85e1660dabc45e98f15364dead33b68623b2cee61af42df7409bc0e212
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF511822A0D6478FFB94DB3C941537937E1EF98210F08027AD68CC76E2DD687A854782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2a1ae00f6ff9dae43a3b248b817994571d1ecf4a41808e0173d2c3ef360384da
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 877e4f31980fb15acdf8e80d03ecb5fd5767c9a77076d9626152f76f6d3fa690
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2a1ae00f6ff9dae43a3b248b817994571d1ecf4a41808e0173d2c3ef360384da
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0410731A18E0B4FDF54EB7C98556F9B7E2EF96320B0542BAE10DC32A2DD24A9418741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c50346945f1dca28f8a1ecd7116d804b7c0151601b1cbde1a63deae9c0c183c7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7e0b73b5709ac223b342079e1699507a5d86c1af2bbf0d08ca52b681950d64fc
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c50346945f1dca28f8a1ecd7116d804b7c0151601b1cbde1a63deae9c0c183c7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4041D532A0CA494FE795DF2C58647707BD1EFA5340B1502BED18DC72B2DD68E98AC342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 27e7b3ca075cc1f7d7bc93c078741a9e1c158deebff7c4c5b2ce978618164ab9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 19cf6b632ac4b0f3cbfc3139af52da0c7ba8af236090fbe68d3d3301b101aae7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 27e7b3ca075cc1f7d7bc93c078741a9e1c158deebff7c4c5b2ce978618164ab9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 93411A22B0CE5B4FEBACDA2CA45477437D1EBE9260B1443BBC24DC72A5DD55ED068382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0d8af46c0b8cb0124dc8a373130f0e35463340a08af87cdc34efd2f378a284a9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 668aa513d09ae38ab65ae3a002901a01aeb29e260ca15fcff6f4e6622a465fd4
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d8af46c0b8cb0124dc8a373130f0e35463340a08af87cdc34efd2f378a284a9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6141C831A0DB8A8FDB96DB2C84247757BE0EF9A740B0402FAD54CC72B2DE64AD45C752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6c7499cd0613fafe82e50c117e53143473ea36feba0142105ccf3adf69a772b6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4dc6e366576c0f6ba4a023254597572398bc0285b868a2cf0673f327b03cd8be
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c7499cd0613fafe82e50c117e53143473ea36feba0142105ccf3adf69a772b6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62517C31A08A4E8FDF84EF5CC894AEDB7F1FF58300B14466AD109E72A1CB74A946CB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5ddd06efd8e70ae94a1e76bd4308d98804463c1da1af31b56a6bbadafcfeb6dc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ed998eedd721e4127821f1dd8006fc55e0304e8c3297bd5d3ecff46d76a15fe9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5ddd06efd8e70ae94a1e76bd4308d98804463c1da1af31b56a6bbadafcfeb6dc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F351D33151CE858FE796E728C445BAAB7E1EF55300F8449BED18EC72B2CA68B945C702
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dae05dab606bf776e3966b2ee8d9f95cde9ff9226a8fa71b1937982d5855e96f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f527fe0225fbfe256e5b185c67eff222e36b430261ca2fab6c727137dbfc04c2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dae05dab606bf776e3966b2ee8d9f95cde9ff9226a8fa71b1937982d5855e96f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B041B553F18D4B0FEB95EB2C54553FA63C2EF98264B14437AC14ED32E6DD686A068341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f1ed0520d544d69473f1f2521e257bf94d72b846054fc2d21749f2f40326ff5f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fcde092cb8cf2882dc4bc3451799742e122a687d8773cd220344ce4f5e6d640c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f1ed0520d544d69473f1f2521e257bf94d72b846054fc2d21749f2f40326ff5f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0441E430A08E4A4FDB99DB1C88597B877E0EF55310F1406AED14DDB2E2DF24E94ACB42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d1e1e60a464dd97e0ebcc0c16c9860c17a77e1017a15f49c55025d914ea65b20
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d22d7c9532983d3d124924a74f7664eba9e24151ea48ca5927a96650e9c4b9d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1e1e60a464dd97e0ebcc0c16c9860c17a77e1017a15f49c55025d914ea65b20
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5141F63150CB894FD757DB2888156A47FF1EF57210B0902EBD089CB2B3DA58B9068792
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 617fa833ee556909657322d215fb1bc418d900fa0138cbef4256ab3ae2809452
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4ea5efd7eccdc155137b3358da22454717f3f2f2cf42c03ba9fda1e6fa42cf4b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 617fa833ee556909657322d215fb1bc418d900fa0138cbef4256ab3ae2809452
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3041A431A18E0F4FEF54EB7C94556F9B7E2EF99360F44427AD10ED32A2DE24A8418B41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e485c0678ab9556dd8808cb5cd199dd3fa05737f636cf26326a1bfd38eca28de
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c4afd59c9640a513d9ed5b49fdbcac542ea234f28fa9e462640c6a53ab1a0bc8
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e485c0678ab9556dd8808cb5cd199dd3fa05737f636cf26326a1bfd38eca28de
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57410932A1C9454AEB78D61C944A7B577D0EB95350F040B7DD589CB2F2EFA4BA0E8383
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b1249ce140b814daf118c05b6e18e8c30a072b7c0266b4196c160c7424ec412c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 94fbe37f6ffaa3312f7aef4ae0aaeca2386cfefc93392ffa239d6f84dcf95f1f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b1249ce140b814daf118c05b6e18e8c30a072b7c0266b4196c160c7424ec412c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02410131A08E0A6FDB58EB6CD4597FAB7E1EF89310B00467ED04EC7292DE64B8458781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 39ed0d3b96096b64d625841bde1f0c767952484d87a74baae8b229f351ef83f2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0b63ec03c69f8dc052a09d1f80d4bae97d18c15bbe86c8ab5d47851b6c806986
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39ed0d3b96096b64d625841bde1f0c767952484d87a74baae8b229f351ef83f2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F341C831A1CA0B4FEB98DB6C98597B977E1FF99310F04427AD54DC71A2DE54BC028782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9d57bb9c69a242b5547ccce883d7e0158e920c15f3628ebeee19245a9559947b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8dd22025c483e2f13f0eeb775b043765d54dfe50bb09a6a49ef18f86204b6b4a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d57bb9c69a242b5547ccce883d7e0158e920c15f3628ebeee19245a9559947b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 22411831F0DE4A4FEB85DB6C58642E87BE1EF99350B0402BAD14CD32A2DE24A849C316
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 29860d6384ad635d5ed5cc24d84f29b02be6f8c68213d4fabc8ad06d6d84b508
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 441ce110c689093a1f003c7da926c3c5704d841a9a1a6cc88b647292b6d3f4c3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 29860d6384ad635d5ed5cc24d84f29b02be6f8c68213d4fabc8ad06d6d84b508
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12412B3191DA8A4FEB45DF2C98557A17BE1FF45700F0501A9E449CB3A2CE78ED468782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d5b67b37ff4ac388e41eeeebf08a249aca4e3ae2f4d591a76cc0619a18a0bfd0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 558c2835e9e23499635bf603f670a7886dd0d06e15715c7cf449e4fa05e36942
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5b67b37ff4ac388e41eeeebf08a249aca4e3ae2f4d591a76cc0619a18a0bfd0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E41C471E08B499FEB94DF6CA4986A97BE0EF69310B04027FD548D7761CF60B809C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 11b8e95c021fea0f8670950f0d597234b8186c7fc718fafe6090f8849fe7a98d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 643507f6fac787dd3bd64e1d91789a2564ed4a8c6d1914874a5424b9df15f592
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11b8e95c021fea0f8670950f0d597234b8186c7fc718fafe6090f8849fe7a98d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B141F832A0CA454BEB78C61C944A7B577D0EB94310F040B7DD589DB2E2DFA5BA0E8382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 90f8a1bac43ea17c1ca4b73260de6aea8e681b4b1bfb5b9d392b606d63e2731f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b4f0da89fae5b30b3a277741cf0782010d1575ad8601f27772c0c37df2006509
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90f8a1bac43ea17c1ca4b73260de6aea8e681b4b1bfb5b9d392b606d63e2731f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 80415621A0EA881FE751DB2858643A47FD1FF92310F4812FAC148CB5E7D959B948C342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 838ac1902dcf2d818f2316c8dc35dc10d564f8c4b4f8bd82ec9ed88e91cea801
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b26f3d1a4ee17ddc5ede64394c63495eec736f3d120683dbc1954f0f85528753
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 838ac1902dcf2d818f2316c8dc35dc10d564f8c4b4f8bd82ec9ed88e91cea801
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8141C331A0CE4B4FEB85DB2C58163A87BE1EF5A300F0405F6D28DCB5A2DE6879058742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 49a2452a1bf013036bee26a6abdfece6c6bdd4a725a128c066c46b0732241470
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 824ec00723484274f5b3ac7a572a1d3e7f5bc98892e1a6286c7bd41bfc401d97
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 49a2452a1bf013036bee26a6abdfece6c6bdd4a725a128c066c46b0732241470
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 89417B31D08A4A8FDB55EFA8C454BEDBBF0FF59351F04026AD008E7291DB78A985CB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c0a446789708bea0ac7b53bcd2a73c24d8b33d5d5cb6cff302173f48a984adc8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 03431b38c1e79ecc37e00128fbbd818cd158295c8f426b22d88ad7649bd65177
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c0a446789708bea0ac7b53bcd2a73c24d8b33d5d5cb6cff302173f48a984adc8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 61410A70908A4C8FDB58DF98D845BEDBBF0FB5A310F1041AED049E7252DA70A845CF51
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8ca9fdd81dfa3c70102a3d0cfa6019b1288acbd0c4a0b81da61a09a7ca824951
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3ba23c72c7bac67566e0e5ae9abc8061a4d260923d2bd22cc753aa01f7cfc109
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ca9fdd81dfa3c70102a3d0cfa6019b1288acbd0c4a0b81da61a09a7ca824951
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F7314830A0CA894FDB94EB3C9845A7A7BE1FFD6310F0446BEE54DC31A2CE25D8028742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 47fd6f955345ca203e1028276094c0fb21b11a1e4d7911560ace12d353eb6ccb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2dc73e87a7e08eee4b6aed824d1e80c92202588bd8b52e3ff22ca63e087b7493
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47fd6f955345ca203e1028276094c0fb21b11a1e4d7911560ace12d353eb6ccb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D31B332B0DA498FEB95DE3C686472037C1EBA9754F1802BDD28DC72A3D965E949C341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 31222a9601e2eeffe67e1ecfc3a4bd3864ab5f15149ba18f9426c4a7c2564932
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f293ae6b8849b24488f17e2f8d4756f523b8470c3b746313c070ad24eef976ed
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 31222a9601e2eeffe67e1ecfc3a4bd3864ab5f15149ba18f9426c4a7c2564932
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6631C472E0CB498FDB94DF6C94986A97BE0EF69310704027FD549DB362DB60B809C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a1a1583fe928ab3bd5c6a16b9746ec5c90c94a86feb34aa962fbbe2e03ac1b6d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b9173203e273c8425f91bbec3989d87042df9b095538d7eb6582b81f9ab1e850
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a1a1583fe928ab3bd5c6a16b9746ec5c90c94a86feb34aa962fbbe2e03ac1b6d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2841A53191CA8A4FDB81EF2CC8547EA7BE1FF59310F0445B6E50DCB2A2CA64A945C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 99c615c28e34551731a1647b59eea9992d7bb9e2df6a450cb40fd5ebae7710f8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8c30ebaf56528075356d2aae673d44e93c7ae1c49988128ed3fd215f2adfdc39
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 99c615c28e34551731a1647b59eea9992d7bb9e2df6a450cb40fd5ebae7710f8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E3312A22A0DE864FD746E72C44246B9BBD1EFE665070943BAC04DCB2E7DD58BA46C341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9972b25220657fbb6b9b0b7c2799867e441eb2fadbc0c00ace6da7c5bb231518
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: dcc2f5e3efb9f19dee0b8eb39686f3a1110c0cc957428e63bf4c41647fb905c7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9972b25220657fbb6b9b0b7c2799867e441eb2fadbc0c00ace6da7c5bb231518
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4641B330A08A0A8FDB98DB1C98597B977E1EF55310F4046BED54DC72A1DF30A9468B42
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 87ec415b4f765191fdf194fea03b59387006e407597a77e1dc6f4923fa6e5c47
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 57f41724b2346e2daf7c17d1fa666a9315b0ee70d86be8207145cf1b5af2bd68
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 87ec415b4f765191fdf194fea03b59387006e407597a77e1dc6f4923fa6e5c47
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 854162709189598EEBE5EB1CD8897ACB7B1FF58300F5002F9D00DD32A6CE7869918B01
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3a5335e15e7cafcf12cbca3b023fbae4851fa355a56006ce7143fa4c38b73e0c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a95036c8fd812ef0851895b50f1b3850f4ecef7a9f8b3ba78c7742f04d80d81b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3a5335e15e7cafcf12cbca3b023fbae4851fa355a56006ce7143fa4c38b73e0c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BD41013160E7865FE34ADA2C98603753BD1EFD6351F181ABDD18AC72A3C998F849C352
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a3c1cb1b3fa3befc226efb2fa888054cf5b4de9f02665768091e6c701d88c80f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 922a64e7643ed5ef16ed0cab095459da746aa915adcdf26e0e3fe14f5a74365d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3c1cb1b3fa3befc226efb2fa888054cf5b4de9f02665768091e6c701d88c80f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 94311532C0D6855FE761DB2908152F57BE0EF4A732F0902BED19CC72A2DA58760A478B
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 28302046598b14825449789546d662f4a6fa1dbc843665dbadacbec73c8669b4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ed0dc973f7250732eec2511c7ddd6c8ec7b4fe9de35da43161c8d247c8ea2a9f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 28302046598b14825449789546d662f4a6fa1dbc843665dbadacbec73c8669b4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA31FA32E0D6854EEB51CA7C58352E83FD0EF96780F0812EAD69EC71A2D9587909C793
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a86c21e67bf7fc3f08ad74e56e07c84d701d73578d4976b1567f21b11828aadb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5872b815db68a7ae50ed47e8c163da0c33304955ca6d2cd9df01ffb26eadd2be
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a86c21e67bf7fc3f08ad74e56e07c84d701d73578d4976b1567f21b11828aadb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 19313722B1CC4B1FEA94EB2C6452BB677C1EF55220B0442BBD50EC7397ED55AD418382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 545ce25bf91308b26c741fd601db68225f5797ee5fc4a9f31196dc140b3d5fc6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b872ebb58945c75b9f0ad13c7a8de2645b59ce51693d6b3ba939266772c74572
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 545ce25bf91308b26c741fd601db68225f5797ee5fc4a9f31196dc140b3d5fc6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 18310831A1CE1A4FE764EB2CA84D67677C1EF68765B11037AE94DD3271DD10AC8187C2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 83e252a0c2efed54b17cb6018b8c841d97bd71077f4587c273bcb92e8c52eac9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e03201bae92fa76445faa868910b81ca8742176c7ec9dece0045d58c7f792b72
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83e252a0c2efed54b17cb6018b8c841d97bd71077f4587c273bcb92e8c52eac9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8031EA31A08E4A8FDB85EF2C9464AA877E1FFAA35075443B9D00DC72A5DE74F885C741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f94109c616f5200c4ff3519bf25ad57b50c37c1bd9a448ab0eaecd1ccd3d4209
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2a69407941a1bf38380f3cb9083ad5c49cf45a41692ccc04511ba9294b47db3f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f94109c616f5200c4ff3519bf25ad57b50c37c1bd9a448ab0eaecd1ccd3d4209
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F312832B0CA854FE755EA2CA8A46607BC1EFD975070843FAD59DCB2A2D954ED46C302
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2feda197d2f41f306294dda31b872da5a780155cd593e00752dbbe06791a9cce
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 259bf0715a2a22d62570af9633b06663d3572872b73cd10e113f58745a10b17b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2feda197d2f41f306294dda31b872da5a780155cd593e00752dbbe06791a9cce
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D31AB61A1CD8A4FEBA4DB2C8459B756BE1FFA8750B4842BDD00DCB2E3DE54EC058781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 002f4a53f3dea990906f93e88842fa51c716321975a7c709f28999059460f696
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c5b3d8fb483378d98920cb8c3f777c26002ee9fb01046711bd11d95c39295d6b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 002f4a53f3dea990906f93e88842fa51c716321975a7c709f28999059460f696
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8031A032A18D4F5FEB84EB2CC445BA9B7E1FF68314F50427AD10DC3296DE24A9458B41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 861c857d4c898c993bcb55c344c8a4a23ba0cf2aa5482bc64a4d5f49e7b3c4a4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0549458781480903a71a3f4851081a0874d517d69d9fc9a4197653203d70f2bd
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 861c857d4c898c993bcb55c344c8a4a23ba0cf2aa5482bc64a4d5f49e7b3c4a4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB31483161DB064FE794DA1CA8246B0B7D1EF8B3A170403F7D44CC7262C969A9C6C3C2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8fe8ed783ec2d8169a2eff6e042dde3cf5b09f6f19d4e6342b405fd207933d12
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 51412c2649c953504ed0b64a6995b4fd5aae18158fa23f61c2d703df79730532
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8fe8ed783ec2d8169a2eff6e042dde3cf5b09f6f19d4e6342b405fd207933d12
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A7319A02A1DD870FE345E33C58592F9EBA2EFA56A074453BBD40DC32D7ED4879098341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 03ca65346bac5af960422df3dedd2294de2af14a16b37a7a5e59d3a1c27e521d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: eadac043e0078ff512207fd4d513e9b878ec5c70de43b02b9e99f143e092e604
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 03ca65346bac5af960422df3dedd2294de2af14a16b37a7a5e59d3a1c27e521d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DC318B2390CD6B0FE365FB2C68951E3BBC1EF12228B040376E0CCC62A6ED58F5814781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e914860fdb13d503a024695b6cadaa69115b936fb4cb8df71180781e3d2839fa
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5359448b2ada889554b1a1ef6221f1d193af6e2d7e8361442f88393e683951e5
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e914860fdb13d503a024695b6cadaa69115b936fb4cb8df71180781e3d2839fa
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0531EA21A0EA874FE751DB2C4454369BFE1FF56310B5802BBD259C71F7D958BE058382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a02cbaa246effc18f0c67f8bf70bb15e51f7b95e6164c1f298300ff8a47dbb84
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3465be8364e5575da3fa3854d6da6a5ef44aec7d57e8ac4dfb6f4ce1c398f597
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a02cbaa246effc18f0c67f8bf70bb15e51f7b95e6164c1f298300ff8a47dbb84
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7C314911B1CE0A4BE6A1E75C90142F963D2EBD93B07544372E50CC72A9ED18AD874BC2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 58fd7d534b81068de219cfb003d912bd2950f8173369375cb33b8421486aa526
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d7ef3dadf30c6ecf070827180860f05156ef4e233294f6436f47d712f4934a9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 58fd7d534b81068de219cfb003d912bd2950f8173369375cb33b8421486aa526
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE315971E0DA894FDB51DB7C58643FA7BA0EF96750F04027BD14CD71A2DA68290AC342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4f1400e95ae67868038baac2c67fa7074f15c86fcc079db24f119b3f264d15a7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9cafb0afd2d82851e975bcc6cf61d561c02023be9cbef94e6b31193778c02da9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f1400e95ae67868038baac2c67fa7074f15c86fcc079db24f119b3f264d15a7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 39315762E0DA874BEF45DF3C48556B8BBE1EF94210B0443BEC24DC72E6DC5876858702
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c82e8eea379e6033a89398853a8ad831f163bc0347c4ce5c2b4a711876922f93
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6d3017d29a08df156d8406123d8de1b0dccbd23ff2502c2040c9b5b1a5edcc27
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c82e8eea379e6033a89398853a8ad831f163bc0347c4ce5c2b4a711876922f93
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9531D63161CD0B0FEA98DB2C9859776B7D1EF99360B1442BED54CC72E2DE55BD018242
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6d36a6547996791764f542f36f62f1dead4525baf61be874a573f50b068d262e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e499c7d71f94a62118a0e9df6ef7ca7fc1dd8d12c2f51525cafe43a81f4f87f4
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d36a6547996791764f542f36f62f1dead4525baf61be874a573f50b068d262e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FB31E972B0CE8507E755DE2D38A927536C2FFA8648B09067ED58DC63E6CE58BE0D4243
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b98f467ab5c9fcd43c62f8f525a9d53b0e26b0c9bdf0a7cf1c17e23b40acc4ad
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bb2602775191829310175af0af69bf1b4422c24d73baaa94357c86520af7b7d3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b98f467ab5c9fcd43c62f8f525a9d53b0e26b0c9bdf0a7cf1c17e23b40acc4ad
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 25310A30B1CC1A4FEAE4E71C9455B6977E2FFDC71071142A6E20EC726ADE64ED028782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7046f723aaa9174b798bf89d22ab2ee0e544bed4e34e37e7e964e4d851ec3c0f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d5003f1dab30f73f88c11e3dbf44cf3caafa51dfd796030a7fc37df6fe9ce088
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7046f723aaa9174b798bf89d22ab2ee0e544bed4e34e37e7e964e4d851ec3c0f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A631F821A08E4B4FFB46D73C44113A97BE2EF9A250F1441FAC14DCB296DD68A9468352
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4eb2ba17482cae252b9854217104d888eec3c208f076b95bba96555abd597802
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c937c6ce8464faab9012cc34b94b99c3e5555a2049e385b83b0010dd099b8b5c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4eb2ba17482cae252b9854217104d888eec3c208f076b95bba96555abd597802
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5E317A30918A4E8FDB84EF58C850BEEB7F1FF99310F00426AE409D3296CB74A955CB91
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 11250a0ce6dab6519241ba2f481b06b5e9bb7168c60177e15153e74fb099cc67
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d0c7559ece359e438f425ec44cc274da0f6cdf84bc6c3de36d0760c709772643
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 11250a0ce6dab6519241ba2f481b06b5e9bb7168c60177e15153e74fb099cc67
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC31283050DB8A8FEB92DF688454BA57BE1FF56300B0401ADD58DC72A3CA79F942C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6010ed309395042a66e9eac9c335126727e75b542f23a2ce16f5dd0feff3b2ed
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3ca8c26a57c3134ecbaf5e404dec909f6d825d93bff2bc8c1e9e5e7781004367
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6010ed309395042a66e9eac9c335126727e75b542f23a2ce16f5dd0feff3b2ed
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3318B2390DD9B0FE356FB6C64951E6B7D1EF12228B040777E0CCC62A2ED58F9814781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f6b8943b5ef98d79154625c8ac38964ae4e0919081171645d8df0d388d07d3c9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1385960de30a08afdfb3cc6574c952de854717281d4a2995138036d3cd648df6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6b8943b5ef98d79154625c8ac38964ae4e0919081171645d8df0d388d07d3c9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2C313931A08A4E4FDF91EB7C84496F9BBE1EF59310F4501BBD10DC32A2DE6469458782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 481f75275331d28bd0c463df6e60a4aa62a93f340910a918e280bcdd777b7866
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c6bb41ff9963ed68f9492e900df253506c31a3d2d8c795acc25e250c833f5a48
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 481f75275331d28bd0c463df6e60a4aa62a93f340910a918e280bcdd777b7866
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0931E721E0DD4A9FEB54DB6CA4447ECB7A1FF5A750B148169C00ED72D2DF6869068702
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d46980fc8566be3e310868a3bac4ec1e54947d2cdeb263bce03452b1b4712f97
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 6db055dfc29fdba35d976efefe86ad32354832cf339547c28e1d872844135a06
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d46980fc8566be3e310868a3bac4ec1e54947d2cdeb263bce03452b1b4712f97
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 83318C3290CE864BD740EB2C88A96E5B792FFD4364F04077DD04DC72A1DE65B54E8782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4a0f1bfeb43ab5f23344c8688d707715ee6ca994db3aa058286127af8b3e483e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f92c1595aa577d9770445dcf1ef8ba35d54f134b285f97fd7e937e480afebbaf
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a0f1bfeb43ab5f23344c8688d707715ee6ca994db3aa058286127af8b3e483e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A315231A18A4A8FDB84EF1CC855BEA73A2FF99311F508675D01DC7296CE74E981CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5676e7ea20c66923f8b6a7963e77687cb6b73622d61ec37288476d866902b4c7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60abdd4bd0fb365235ee734e1ebb924bc0ce6e71937c9b5b0bfde03eebd2eaeb
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5676e7ea20c66923f8b6a7963e77687cb6b73622d61ec37288476d866902b4c7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0F318330A18A0D8FDF55EB68C4516EAB7F2EF9A310F01417AD00DD73A1DF78A9458B91
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 394d9ac9bf616222f9e55c9c5ba785ca85bf3d1f0f9bae061c9a2c96903b83dc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b7bdc0c056977cac2c92e8908955bdf90d4dd5fb26a34fe704eedf7fe2e74785
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 394d9ac9bf616222f9e55c9c5ba785ca85bf3d1f0f9bae061c9a2c96903b83dc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 98313871608B858FD355CB3C94A82617BE0EFDA66070543BBC48DCB262D974AA86C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 121cf81d954db4b724bcbca75b0a8db0c7a36a85a9e5503d59534b51b52ffb4e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 846b07c141bf591dc2e9b3c480e51c94a98a91f8f45ca7742274c01966349588
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 121cf81d954db4b724bcbca75b0a8db0c7a36a85a9e5503d59534b51b52ffb4e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6A31D33190CB884FEB15EB189C066E9BFF4EF9A310F04066BE589D7162D664B945C7C3
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ebc62a6658c1fbe675e9ecf55b1129a3c80d7c3a10c59a6bedbe8db345b80d10
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b986c2d820141edd3e380432ba58ec767d4a19904d1243ed9e3befb67d5c186b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ebc62a6658c1fbe675e9ecf55b1129a3c80d7c3a10c59a6bedbe8db345b80d10
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E8212821B0CA494FE7A9D62C585A7757BD1EF5A31074542FEE50DCF6B3DC18AC018382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: aba581b4ff534d1b3ac650be6e420e702b6ab50f1cf7ac3152c5ef280aa6bc45
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: de76f6662ae17bef8e6c987dbe2c324f5a37683b43c90c0c2519136baa498a05
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: aba581b4ff534d1b3ac650be6e420e702b6ab50f1cf7ac3152c5ef280aa6bc45
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2221E431B1CA494FDB94EF2C9445A3AB3D1FBE9350F40467EE50DC32A1CE25E8018B41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b3e42544d0232219f828cb2219a2deff8c045c81440c26aa28a257ebea9fa10a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4fb273d277f030b5611c82e96a486d37ae9e989e49ce160f3bfcb075c3e93173
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b3e42544d0232219f828cb2219a2deff8c045c81440c26aa28a257ebea9fa10a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0431C230A18A0D8FDF55DB6CC8143EDB7F2EF5A310F0401BAD00DEB2A1CB68A9458B91
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c1db215f802bbca6d9be5412071dbb5abd238a42f09818679fbd1d26d996978e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bc6a5d0c4660086ea3e810640095b7945c54b99bcbec0eeddc5ba01fee13fdc0
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c1db215f802bbca6d9be5412071dbb5abd238a42f09818679fbd1d26d996978e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F21E826D0884D4AF770EA2958013F976D1EF4A726F05027ED50CC32A2DD587A0A468A
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 122f771391ef467ae3554eb643247c858bc052c0b08106a79c55b0e1f64aa860
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3715beefe18d7e7941be85996ec50258538fb90aac7fc318fdc42289b34452ca
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 122f771391ef467ae3554eb643247c858bc052c0b08106a79c55b0e1f64aa860
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A1312812A18D870FE354EB2880A92E5E392EFE1390F5552BAC50FC76D7CD58BA468341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2211be121dfb6c289acc1d4ab8a71f4aaadde13ef23bea7b41d80bab1023000d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 61ea007ce7b1eec9c88d98e37be43c62e41c4aaea496fef287a53e9775fcd1fb
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2211be121dfb6c289acc1d4ab8a71f4aaadde13ef23bea7b41d80bab1023000d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3021F412E0DA53C6E625F76C71012FDA7819F5273AF859272D34CCA2D3CCC835425997
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e8215438273b5104ccd82a7fe2577a2f3377e74b5fc14fa23bdfbe3d076fdc5d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b63c311dea7a2678da5d0ef58ece4cc8cb0e2a438a48997759d58b43e7fd4efb
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8215438273b5104ccd82a7fe2577a2f3377e74b5fc14fa23bdfbe3d076fdc5d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A621079290EA872FE761D73C48256B57FD0EF5725070842FBC288CB1E3D95879468342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 85f6d3a5a3b38fd99d90704b2d070982f8b4eef978c1620bae429547564cd9fa
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d9dcc74772c8c4ae81ff9603fd02ddab063d95ba46b1d65d03b27a177d9b935
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 85f6d3a5a3b38fd99d90704b2d070982f8b4eef978c1620bae429547564cd9fa
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D212931A0CE468FDB99DB2C98249A077D1EF9A34030803FAD14DCB2E2DD68F985C741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a3742562175b36ecd5d3f866b600f3d13123041b196b695d13631f9f5ddc7791
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 234449aea6f89737a1c6ed0aa4bd468c2102cbdddfdd2471372d67513348446c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3742562175b36ecd5d3f866b600f3d13123041b196b695d13631f9f5ddc7791
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C721086291CE8A0FE392EB6C54957F57BD1EF69210B18057BC049C32E7DE5CAE068381
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: af7201d992812731e77999900fe4f599f36a476176cb9b08db2c46d044fb9ff2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9d2715808e80b4930aa00389c567a6ea39118848d5771e5698cfe35d50797201
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af7201d992812731e77999900fe4f599f36a476176cb9b08db2c46d044fb9ff2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 69218031A14D1E4FDF44EB2CD8046EA77E1FF99315B0102B6E60DC32A1DE29A9158781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9c24b64a5e6e442e1d1f9dfd952f20656defbf2d4a1cb15b790a80bad4afed1a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 07d1344bc00b92f0877ef63e8e6242576308ab4d02388369ce5de46bb87158f3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c24b64a5e6e442e1d1f9dfd952f20656defbf2d4a1cb15b790a80bad4afed1a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9210812B2CD874FEB89EB3C04963BD7792EF95210B0942B6D50DC72E7DD58A9414743
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 0bd16090e82e4034484d9ed0a7a9666790c3255ef6781bf0edef595691ec9046
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b2d8b9539e825a6bd3c112325c94a9a17c07be3027007f0f93846bb8ab20bc6e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0bd16090e82e4034484d9ed0a7a9666790c3255ef6781bf0edef595691ec9046
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0212722E0D903CAE615F76CB1022FDA341EF8277AF8592B2D30CC52E3CCD935024992
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 144192035d297960a588a9a50d34a1bfcc69290361e89ff3a6dfa54c59ef5936
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4eb074417856d5016d2aea48aa1f823ed0b31511643a200dc317272ef706a299
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 144192035d297960a588a9a50d34a1bfcc69290361e89ff3a6dfa54c59ef5936
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12216A32A0D98A1FDB19DB3C5C565A43B94EF5623470902FAD298C71A3ED547D258383
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3224782cd769d19c65a4c08f7067e81c18d714bc136166da9d5bf9d7422c0933
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5fdb73a78f073079bbadc9c5c46c000e37674293a5f74a70fc9a2fd082274830
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3224782cd769d19c65a4c08f7067e81c18d714bc136166da9d5bf9d7422c0933
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3921BB13A0CD8A0FD3D6E71C54516F673C2FF96250B04467AD14DC72A6DD6CBD810382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: abf6b887f1c66677a9ceb2369e8942e5312485180f24b22eef81e9ba8741535c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5ff6b0bd6ad50004c4e30521ca201f1b9834e81fa9f882270ace9134277e4ea1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: abf6b887f1c66677a9ceb2369e8942e5312485180f24b22eef81e9ba8741535c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A214936D1884E4AEB70EA2D5805BF972D4FF85B12F000335DA1DC32D2ED983B194686
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ed9a26efa665554a4efae810540930abfc1047b42dd70d6e2ff90a4d5e75702b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8660aa8d39115d7e9d8fdd7cae63f6c6fe5214549082bc4ebc105a1732c0f2f2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ed9a26efa665554a4efae810540930abfc1047b42dd70d6e2ff90a4d5e75702b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D5218E30718A095FDAA4EF2C9449B3677D0EF9C321B10057EE54ED3271DE60EC818782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: fb5a6e1d6267247c22d9b0f8acebadf54fa883396e54ad4b9e88880d8448518e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 36f953cc209f8585f9d6105784534fe36756408cc6140545e16c5f6c0996bcae
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb5a6e1d6267247c22d9b0f8acebadf54fa883396e54ad4b9e88880d8448518e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B110B51B19D0E4FF788EB6D1859B756AC2EFA9621F4953BAD20CC33A3DC446C418742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c8c0bdd4c3ceaaac4261a8ca5998685f74724ce55afc179508f40b8580369d3e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fc7a2186487e85c16dcba329bc700355da80ef2e810d3439905be46645aec6f6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c8c0bdd4c3ceaaac4261a8ca5998685f74724ce55afc179508f40b8580369d3e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B5212631C0CA494FDB05DB2898596EABBE0EF55310B15027BD00DDB2A2DF686A478782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 594c95a57f1d013be718657adf49d8bf154c9983004d732dbfe5e09bbdbd04f3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 891859797c6030415545343bf339011bc8b93d11d0a9d915ab0c87804fd597c7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 594c95a57f1d013be718657adf49d8bf154c9983004d732dbfe5e09bbdbd04f3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0210761E0EAC94FD782D77C58603FA7FB0EF96711B081277D188E7193D958290AC782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dce365edeebcf2169e99df6830c7cf08f6c607d0e804a37ca41c72df0d80e3bd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 56e6472a982a57e0cc4f9f98c1a8b02a1291b1b4b500f1bf491639f51084c6be
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dce365edeebcf2169e99df6830c7cf08f6c607d0e804a37ca41c72df0d80e3bd
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D0216B32A1CE8F4FD3A6EB2C54515E2B7D1FF52214B04467BD08CC72A6EE68F9854741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d1878b1cbe713448c845b30e8aee0a5f0bb1a6eb695a5fc97b5af83b8f7c75bf
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1a077c1bdc2d08f3d2df66b684f0fc3ec4b5ed44a5c4174b6f297ac0c0256edf
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d1878b1cbe713448c845b30e8aee0a5f0bb1a6eb695a5fc97b5af83b8f7c75bf
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6611E722B1CC060FEA94EB6C54456BAB7E2EF9872075443B6E00DC32D7DE14EC428BC1
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e8a6e0658c9e138e7199ae03d609968c8f3cbe4ebfe8b9bffc2cd687838c8c1c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 469112349399aa6cc0c2e203cf916d9f6a4cf981a9279840718997d88c194b43
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e8a6e0658c9e138e7199ae03d609968c8f3cbe4ebfe8b9bffc2cd687838c8c1c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7821273050DB874FDB4ACB3C58256A03BE1EF9736070902EBD548CB2E3CA59AD82C356
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 47ba556ed034b27b1edacbab915c3eacd80112e07b0051e0b9eb9858da4292ef
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c98c5163bd732c533c52fde600088809c83ce488c2b6450ceb8aac8eaca38d0a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47ba556ed034b27b1edacbab915c3eacd80112e07b0051e0b9eb9858da4292ef
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2911E621A0DE4B0FDB99C72CA8556F53BD1EF4632071902FBD649C71A3C948AD4283D2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2dec759980334caf14e588001a7add5b475eb43cf5bbd3c2ffdd162ce420c050
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 640ef8827dd5d2f887a25cc6750292e1de660271a3cb4d1536f52d2f86a03fda
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2dec759980334caf14e588001a7add5b475eb43cf5bbd3c2ffdd162ce420c050
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE21D6309095418FD765DB2CC454A667BA1EFD2310B1887BED14ECB2F7D668B98AC381
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f857f61d417a844c727678e084692ec423970d42f469167df875fad6276e07ce
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2f72dbe415e8c8b74ee199f1955eb338c3544dc51cdb37337ec2defbbfaea51e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f857f61d417a844c727678e084692ec423970d42f469167df875fad6276e07ce
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76110421A0CE870FEB99D73C541D2367BE1EFD6210B0442FBD54CCB2A7DD18A8828342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 81cf7e4e82e4f82133ecb12f61da50c6d6caae8db4b33cad0e5634a90725c31f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 21183baf70763a8255a400c576dc12472c6e0c1ae8ce1bd46032a23e46fa8a19
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 81cf7e4e82e4f82133ecb12f61da50c6d6caae8db4b33cad0e5634a90725c31f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A021AB72D4D98B0EEF95DB3C18662A87FD1EF9A700F4901AAD288D32E3DDD459058382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 25ee466c40555db87a913251cf66b8d2e0e2c3a79be376215c6c9ae3d4d85d5e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8ec3828adfe3ed5653faf3d4786cfecc5a66f363b227a2360cc7270af6e81f9b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 25ee466c40555db87a913251cf66b8d2e0e2c3a79be376215c6c9ae3d4d85d5e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D121802290EBC64FE756977858382A07FA0DFA765070901FBC488CF1B3D59C6D8AC352
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2015813f07bdbaae08234c21f853479fe477af5e8785932b03fd6a891a7ff4b4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 235007e8e8536efd444551469b9d3db8f981735603a6914208e4120a1046c59b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2015813f07bdbaae08234c21f853479fe477af5e8785932b03fd6a891a7ff4b4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6F112573F0ED484BEAD1C96D3C982782AC1EF98214B5502BFE54CC32B6DC89DC498243
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e292932df293f268b3c49ced2a28a6b6ba89eb2bedae5df88caad7e884a49ab6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: fe734928d019c1215673e6b9f936bfd03a08f7729500a1763d20ac3378824ed7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e292932df293f268b3c49ced2a28a6b6ba89eb2bedae5df88caad7e884a49ab6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A115932B18D0E8FE798EA2C489977576C2EFAE210B4682BAD40DC7292DD54AC418742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 150e795d369211f65d2fa18c2866ff9dcc7385e102c7f1a90f7286019920b85f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9408b711a3bc767eb388467550c11ead5734180fd4d1437c72251a5afbeb48d6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 150e795d369211f65d2fa18c2866ff9dcc7385e102c7f1a90f7286019920b85f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C11E722B1DE4A1FEA989B1D28122B573D1EF9565570443BFD18DC2396DC08F901438E
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: af63fe52df07ad2934f1525b17f69fc37a8bf109b06518644cdc4b6852b5647a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a87cea6f1f7d66295b4bebd52dad96597dd5f1419a98cc0ad349598da0683648
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af63fe52df07ad2934f1525b17f69fc37a8bf109b06518644cdc4b6852b5647a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DE115B30718A198FDAA8EF1CE488B79B7D1FF5C711F1106BAE44ED3261CA61EC418782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 986b2a033c78b5a35ff7feb8fe12d573dcc9139964fb0d5d967c22fedc275577
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 24ae30b758f689bbbd8b8d52ddb19712b7bcb657ce477c873f7f976b80e0c384
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 986b2a033c78b5a35ff7feb8fe12d573dcc9139964fb0d5d967c22fedc275577
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9311E71585E6C64EE352932C58143A16ED4EF47321B0806FEE58ADF6E3DA8C7B498353
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9bf0b4597f89f76af6dfcda03c28c2b02571e069671d64f3de5531a25195b316
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8066d736ea11226f1f3992cc15101d8fec2288b0ddc78c55339a8bdcb8f6883c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bf0b4597f89f76af6dfcda03c28c2b02571e069671d64f3de5531a25195b316
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9511083170C9981FD7D6EB2C8899B693BE1DF9A200B0841F6E44DCB2B7CD58AC01C392
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f2c6a4c39d527fd5a6a3ab5c4a659972df6fd42c5718ec09c954e445cba128a6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d9efe4eb86f72412c9e416081b114eeae690e45881eaf4e6b7d05f7b308b6a0
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f2c6a4c39d527fd5a6a3ab5c4a659972df6fd42c5718ec09c954e445cba128a6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00118420A0CD5B1FEB95E73C406177567D2AFC521074842FAC24DD72A7CE68B9028392
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3341073b1a4ada9ca7990502ec3155d30e2fda954c5eb461b4aac0ff68857048
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3de0aa400c9724ff40a2319a2b24df848837a140210e6cff9c2f68b77f3f2fa0
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3341073b1a4ada9ca7990502ec3155d30e2fda954c5eb461b4aac0ff68857048
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A11062150DB8B8FDB56973C88256943FF0EF6B25074901E7C449CB2A3D9586DC6C753
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c9064c0abec29a34180fcc7da817fda176ab7a7561c9fb2c081acab708acb77d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: abb53ac15e64f8f872d21d8923c08ea9a6718605c6f26b9fdc3bf67044964066
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c9064c0abec29a34180fcc7da817fda176ab7a7561c9fb2c081acab708acb77d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2211D620A1DF0247D658DB2C546227A77D2EFD8B80B14077EE1CEC72E3CD64AA09C297
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 37c52a8adc056357b3145bb0c956e9be87cbd116fcf5fb9f8db45b8f165f6c7e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e1eb91a7316fdcda968f515fb1fda3bd255ad3a98c6eec679c6910ae66a1b674
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37c52a8adc056357b3145bb0c956e9be87cbd116fcf5fb9f8db45b8f165f6c7e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F217F30908A8E8FEB84EF1CC8547A977A1FF58310F4405A9E51DCB2E2CB64A905C781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 429deb0e0f3b69fcc2da2cea76e2a769a59cd9c9a8e003849bf4ec8d8623832c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ef98945f6ca63f8f5b7317274c1aa4d691e231c41f6e7c041c07c59457f8fdef
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 429deb0e0f3b69fcc2da2cea76e2a769a59cd9c9a8e003849bf4ec8d8623832c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3A11E732E4C94B0AEF94DB3C1C662B97BD1EFA9740F45016AD38CD32E2CED469058386
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b0ae92de94515e59fd0cacc33be95f196a4c5aef599618ac5b23d4fb0d6ee985
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a8b10386ddc0cf9d85804564026c4d671c819145cf851ab6187eb07bbd2fab7a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b0ae92de94515e59fd0cacc33be95f196a4c5aef599618ac5b23d4fb0d6ee985
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 26215B30918A8E8FEB84EF1CC854BAA77A1FF58314F4005A9E51DCB2A2CB74AD55C781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 97398c9e93abb867de8442e8cc98b2be25ce7cd379cae4590fae1cce7153fd0d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5d6bc5abb409f807653f937fa70c740f1808248b45c0c311fbde0de867792af2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 97398c9e93abb867de8442e8cc98b2be25ce7cd379cae4590fae1cce7153fd0d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4621A23190DBC98FDB06DB2C88249987FE0FF67740B0902DBD589CB1B3D5A9A948C752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a3c37943a04422af6c95224704f4381e4764cda6321b00b90c05e08dfb8553e9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 30adc8577220186bf8129ae01729642c0865444ab2ff2faff7a98f694fedb43f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3c37943a04422af6c95224704f4381e4764cda6321b00b90c05e08dfb8553e9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0821E73080868E8FCB46DF24C855AEABFF0FF55300F0452AAE41CC7192CB74A655CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 04d23291dd35274041ea601a6faeffbb2d2556946afd1deccd86ede15f15e210
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0346dcc3a6ad5166ed7bd9f6be1d7a108d16c1954388f086483d040ad3682989
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04d23291dd35274041ea601a6faeffbb2d2556946afd1deccd86ede15f15e210
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6511081145DAC64FE356D32C99243A16AD4EF47320B0806FAE589DF2E3DA8C7B498393
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 41c15d4d5f6c5b5e104787b08b065cb5fb088f4729c505120a423ca72cfe44d5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5886b795cd4476f0024ec5d21dd68ece79da521a1088f6c0179348c62c65ac6d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 41c15d4d5f6c5b5e104787b08b065cb5fb088f4729c505120a423ca72cfe44d5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7901082581DA864FE355D72C98193B56AA0EF46310B0806FEE54ADF2A2DB887B498353
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1fca2967f3ed18f71d5f07208d0b2908977e27b8d0ec08f90f895a47f41a2f70
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 484ea6fab7e9bca201ba9cfa47a09a3b314c72e58e6c3b1ba58eb00d08213f66
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1fca2967f3ed18f71d5f07208d0b2908977e27b8d0ec08f90f895a47f41a2f70
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 17115121718E0B8FE684EB2CC4653B9B3D1EF89351F5501B9C20DC72E6DE557C818782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 000c535dcded6e547147c8767b42c39e14cf88f26c73ac26027b0677fb77a07f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3fa7a7d999ac7337daac9b4b5cd9a6b88cfff9eaa949ee4c618693942d1d9126
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 000c535dcded6e547147c8767b42c39e14cf88f26c73ac26027b0677fb77a07f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A601DD52B1CE4B0BEBE4CA5C68943346BC1EBE872471C4377D60DC32A5DC94FD424281
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 61a3c95d924fd25f1ec0dc3356603d1c4064a0ef7dbaea0a56d5ab5ab2d326de
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3be2db494d0510da7df270c8b48befb94be3d669e065a09b1b2cd6c54e10cd09
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 61a3c95d924fd25f1ec0dc3356603d1c4064a0ef7dbaea0a56d5ab5ab2d326de
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9511A531D09A9E0FDB51E76C54483FDBBE1EF48310F04067AD54CE72A2DFA8A9488752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: eeaf49b1e94cd6c4336e34d2f452d54a4b90f7ab837d9f6bcc1ebb0b0909f46e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2f3797c40f9644a53e58c1496f9da997bac79fcbace0127d0b798a8f7b688a0e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: eeaf49b1e94cd6c4336e34d2f452d54a4b90f7ab837d9f6bcc1ebb0b0909f46e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D511A02190EBC60FDB97972858652947FB1EF5320075A41EBD048CF2E3DA1DAD46C342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 38e2e5381db7b4652ef875990dace318480feca57999382a763d67af99dc1b11
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 70867eaa6131013b70e25c17471b122193ea4373ee892e57acd7fd50c89f11e5
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38e2e5381db7b4652ef875990dace318480feca57999382a763d67af99dc1b11
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0521932280E7CA5FD752DB3C58651E93FB0EF43224F0642F7D544CB0A3DA28294A8792
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dd52ddf95cd937530cb272f73807de998dbf368b9ce4595e948fdfdfc8523d2c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d4b93c53d3fc49874ac9821da66b9182066282d806d1fd650fc4360c445568e1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd52ddf95cd937530cb272f73807de998dbf368b9ce4595e948fdfdfc8523d2c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F4014520A1C90B6FEBD8E62D9494F7227E6EFDA2207104276C68DD3296DC687D428391
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2e7ad6138e35ac4a40011df6e713d1e3dbee622ad2889ca945592088400a7b87
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 15f4865ac64c9a655ec84825f4a005cf5c6d9e4226b66608167407414c7d19b1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e7ad6138e35ac4a40011df6e713d1e3dbee622ad2889ca945592088400a7b87
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CF110831608A4BCFDB95DB2C8415B943BE0EF6A350B4501E7D409CB2A6DA68ADC2C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1491f5cbf7a3eac058b71ee91d87285b82461ea10fd98630e7ff00b2871b5895
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 85599758acb59181678466ab383f4dca53b53e4e344444a87b4464bd47856be2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1491f5cbf7a3eac058b71ee91d87285b82461ea10fd98630e7ff00b2871b5895
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC01DB31A1CD064FAB84FB1CD485A76B7D1EB98365F144A3AE90DC7260DE24F5818B81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1e06d07826059471b9fa24b68ff2a5ed4cfe42535f1472bd2a5965f982079261
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7e1a298778774afa3141c2cb3b5146641bf4c1d2a57274e1fa53de8da0e3880a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e06d07826059471b9fa24b68ff2a5ed4cfe42535f1472bd2a5965f982079261
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2114836A0DE850FD745DB2C88A46757BE0EBE925070842FED04DC72A3C918E80AC741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 171fa6bcca990967946359730575bbfad87b19eed1e8b803be067f02a956e875
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 295a39b23aa676ce1c10073ebf97d19fff46e0201dcfc9c2ef032790696434d9
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 171fa6bcca990967946359730575bbfad87b19eed1e8b803be067f02a956e875
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08110621A0E98A0FD7D6E73C14196797FD1EF95210B180AFFD08ADB2B2DD5CB9068702
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 312498d09f8a76ea5f1b77c2924b4b0f6b0c589ac53636ff48bc701de54038ae
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e766453e0f8b9b887fc28df1aa261e60d8898382ef473830bd333a43e692fb16
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 312498d09f8a76ea5f1b77c2924b4b0f6b0c589ac53636ff48bc701de54038ae
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A01DB12B1CE4B0BEBE8DE5C68547356BC1EBDC764B18437AD60DC3265DC94EC424281
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 736e3af243b163c3deb2eb54288defa33d009c38c0dc878580e89058732b7767
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4320b0bc94938778bc4d27be2ebb6b4c985a0fb45ed7795255e2fbc1f47aa590
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 736e3af243b163c3deb2eb54288defa33d009c38c0dc878580e89058732b7767
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4101D22170DE0F8FEF94DF2C94253A573E2EB99760B0042BAC54DCB2D5DD24AC858381
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ce7a1f1e928f6f705ddffe84dfa808e96eb89b9c77aee54156feac8401347d09
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2d5edd78c619e2809a9d602ce0e03948dd3ce83c743fc48d07dcc000ba11d89d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce7a1f1e928f6f705ddffe84dfa808e96eb89b9c77aee54156feac8401347d09
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 55110431E18D1F4EDB50EBACE4466FEBBE2EF89320F018636D11DD3291DE6569448B81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 91f6289df3b7b310d529438cbd6de52267f2867523f8eec6223a3a48ea80437b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f9351aacfc6028352ab8f61f9ce43019b384d3322fda963a71931c075acf1f23
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 91f6289df3b7b310d529438cbd6de52267f2867523f8eec6223a3a48ea80437b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62119A34D0864E8FEB55EF6898502EEBBB0FF59350F001276D51CC3151DAB86798CB92
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 555589e2251de5ba61fc1f99db534b029201e5cf013879ac132340df87df33f9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7ba23c508a26f27dd248235410b2e883efbcccf0d9c0b88dbdb962bbee86a2ba
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 555589e2251de5ba61fc1f99db534b029201e5cf013879ac132340df87df33f9
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 33112830E1965C8FDFA4DE9CD8867ACBBF0FB49705F50026ED54AA3242CB7069458B82
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: ac3c45f090565edb86293f95afa86dbac3981d43bd418fc7931639c6ec08cb2b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: adac364add96a479acd20ebe5346996a2319abc0f91b67b22b88eef923c5055d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ac3c45f090565edb86293f95afa86dbac3981d43bd418fc7931639c6ec08cb2b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9211C132D0C94B5BEFA4CE1C98A4B6437A1FF54300B18056CD14AC7692DFA4F90AC302
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 9610bfe6045ddf7f6f6c60385b9cc563de9584f5a8a338010fa7774da11d3971
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5a9fd4122b89d43bba6a65406c5fc8e28e01c223fbf3ec48d91b8dc4755b4222
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9610bfe6045ddf7f6f6c60385b9cc563de9584f5a8a338010fa7774da11d3971
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CE01D83060CF4B8F8B99DB2C981466177D1EBDA36174402EFD409DB2D6DA64AC82C392
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bdbd9c978d857071efa7af18d6a2b496391c24e054f4a0fb65e074fb52261631
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 41baa560ca81b13c3d7cd5386f26e13691f0d486e1aea0c72d3e585ceff9343b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bdbd9c978d857071efa7af18d6a2b496391c24e054f4a0fb65e074fb52261631
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9401C431D18D1F4EDB50EB6C94466FEBBE2EF89324F158236D11DD3291DE6469808B81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7b14416d8d033a615984fcc5a875fd42584795858065c201cc9ac6b3f228b0a6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 478a07269ff814cfd258e1957049de022f0793bf9c8e7f55ca671895011cbfd1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b14416d8d033a615984fcc5a875fd42584795858065c201cc9ac6b3f228b0a6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1401FC22A28D4B0F9B99F76C54915FBB3D2EF992507149277D40FC32CADD28A9428781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e79d6fa98d55337cacb5d1fe08983db9f299962a8a29109fd629b73d74ae3801
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 22cc4fddd38a14178c8fea3837fa768eb492c8ce0d14966922ba094471a0f7a3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e79d6fa98d55337cacb5d1fe08983db9f299962a8a29109fd629b73d74ae3801
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 84014922F0DA4E0FD388D16E3C992B47BC0EB55121B5402BBD64CD6392DA46AD854382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3d8d5dd67d2c6b2ea1099f3c88ba036bdb98dc40eb37848810174d6b7edac786
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0512b6870d9c23c6dc24067922d2e5441c6c9020d57ddb2101925cd06d95f326
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d8d5dd67d2c6b2ea1099f3c88ba036bdb98dc40eb37848810174d6b7edac786
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0501B572D0CA8D4FEB91DB2C64651E97FA0EBD5350B0402E7E548C71A2DA105919C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e2902d2802692271289368ca0f5db6b543f28af94f2629f451287062cc30ee4f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 536e528342b8b3009fdbfa8728ccff3ff1af32865292f407caf13ba1277cdcc2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2902d2802692271289368ca0f5db6b543f28af94f2629f451287062cc30ee4f
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D112372C0DA854BDB51DF2CA4023ACBF90FF86740F0452BEE04C87297EB29A609C781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 619ec136190f10db22ac128dc670d538758cb6819a16e0185fb38e21940b7630
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9adf56f9d25e6697a8bc94967e5dd9af5f267b5d4aa0b812cc4807a7fd7ff2d1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 619ec136190f10db22ac128dc670d538758cb6819a16e0185fb38e21940b7630
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7611E92090DAC75FEF56E73C80517657FD1FF5A300B5846AAC28ECB1E2C694B945C782
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c32de450f7ea3c01135d26404995014ce2cb8ec4ec5a324b562514f53dddacd3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 1bba37c0932d870066ff7a0f7ac265fa942885da045fc58945efa8a0f7f03306
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c32de450f7ea3c01135d26404995014ce2cb8ec4ec5a324b562514f53dddacd3
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BA014E22B0DE9B5FDB9DC72C585436437D1FB99220B0803BBC28CC72E2DA48ED054382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7e9521fc0071fb47de50f45dc2e32a874e870ac976cdbacb921713bfc683bd3e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d07b5f80197fd61e43ac143ca73183a005e9f171de1b4d40505989a45a3279e6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e9521fc0071fb47de50f45dc2e32a874e870ac976cdbacb921713bfc683bd3e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4014E3370CB891BD7118538A8146D577D1FFC5391F4802ABE988C62D5DF6ED989C382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e71de740136242e96c8d7754a59416f6468476198f222d558abc5f74d3d88714
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9362b6f2153ca04248c53328b54a9117af2cbc17978572cfce1ea6bfd7a17dbd
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e71de740136242e96c8d7754a59416f6468476198f222d558abc5f74d3d88714
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B01B51050DBC60FE397D7B844587A13FE1EF8B620B0941EAD58CCB2A3CA599846C752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c37c82633f9bd5647b322711aba8c377fe4fd8820ac152ebce15d43265a1ffc8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ddb919862c6ed3826053da0971d4b62f420cc654bb6a95d6da32ca51126fa646
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c37c82633f9bd5647b322711aba8c377fe4fd8820ac152ebce15d43265a1ffc8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F501F73190CA4A4FD7D2DB2C88457653BE5FFA621070946BAE48CC7273DB68EC058743
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f6b77688ed40df242bd29fb2bfc87fdf9e75fc837969a34c06096928aa73eb51
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 444c80d1523e02ac4d7d1bcdf8e76a7dde71bfa0a5d3a9e68622379660a3f587
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f6b77688ed40df242bd29fb2bfc87fdf9e75fc837969a34c06096928aa73eb51
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E61104318496895FD701CF7488546E9BFF0FF5B210F0942FBD088CB162CA68668A8702
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 709d2a0bd0ce65a62cdb880e75cdc8158ae191a4202c3017bab27e2e28172f3e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: afe1cf597784303a94c8906a6f4546cd51c4381048ebdda6b58abf7313044a71
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 709d2a0bd0ce65a62cdb880e75cdc8158ae191a4202c3017bab27e2e28172f3e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DD01D432B1CC0A8FDBC1E72CA814AE57790EFA534170813B6D20DC31A1EE34E5458781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: b075ffd442cd3038aa92eb63ae22a2cae23f8bb9c5ebf79a8b3099bf5b822ea1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: c10d580f73e8fe9520e1d75b8a35d2aad0ae7b7f2b4ae288f7a110f2312285c6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b075ffd442cd3038aa92eb63ae22a2cae23f8bb9c5ebf79a8b3099bf5b822ea1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 07019E72E08E498FEB64CF9C88496E9B7F1FB99354B25856AC40DDB354DB3068068B81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2bf2d295c5ffc13ba7ee8884309ed292f24e68204b27bb78fde2ab2525077fdc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 361714b5c250bcf8e017378d2b103ac5bb984cbcc31751c5e789a976928112c3
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2bf2d295c5ffc13ba7ee8884309ed292f24e68204b27bb78fde2ab2525077fdc
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE01F962B0ED5B4FE5E0EB1C5444BA937D1EF88751B1843F6D24CCB2B7C9106C459382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: f5649d26a123e14133e3796327e46f971eb4fbcb95fa6ba39ed3026f683f305c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9da080a4bdf509bf33a762c90a32d8ea0c53d76a622b7c5c1c6a63d3968d7382
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f5649d26a123e14133e3796327e46f971eb4fbcb95fa6ba39ed3026f683f305c
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 56014C3290C5894FE711DB2888281E97FE1EF67200F0502BBD948DB292DB746A458742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3785530baaca90095c3010e2e9c0aec570b4f103924158613b19771451eee659
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 407b3044a68fb11a5374fe768e3b58684fd66e66c86381f471f9709c76a2422d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3785530baaca90095c3010e2e9c0aec570b4f103924158613b19771451eee659
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFF08621A18D4F4FD7D6EB1C9040AA7B3E2FF99300B545A7AD44DC3259DE68ED814781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 481f33310d02b64358a17f45c574742158a34db2cada6a6581d886f79ecf4af1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3b5317a827914bb788c790c9bffe9c96f4e16cd0cb352038554d8a6cb94cbc45
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 481f33310d02b64358a17f45c574742158a34db2cada6a6581d886f79ecf4af1
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5101DF71E08A0E8FDF81EB7884456FEB7E1FF48300F44053AD209D3291CAB4AA408B81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d441c4f9a02f5b5b64387865c6eaa8be45dbbf05dfd1576e21b2c47028b4d5ca
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8d5ca6b3b2ef616f662ea188818732db552440b60b45ec3875c62a3a152f3cad
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d441c4f9a02f5b5b64387865c6eaa8be45dbbf05dfd1576e21b2c47028b4d5ca
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E801A72680CA8A1EE752DB2C88592E8BFF0EFC6250F4953F6D548C61A3DA646649C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 07c86df6db5fafffb6a4c9fd7759ebac9c8fb6984e8c30ab352c069b844090ff
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 10039051b5f4253f5d434a0ec620f24077238fecfea3b30e1912942b0cba9853
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 07c86df6db5fafffb6a4c9fd7759ebac9c8fb6984e8c30ab352c069b844090ff
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA014F71D1490E4FDF90EB789405AFEB7F1FF49310F45457AD20AD2251DA746A408781
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 769f1836e2b4eba37a653b59b73dfc93284329532c3b2970243758a2fdf4d929
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a82a9f7336abb870c41854106735706f01f483dd5a91323764134fdd637ef499
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 769f1836e2b4eba37a653b59b73dfc93284329532c3b2970243758a2fdf4d929
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0EF06221B18C0B1FE794FA2C545837422C2EBD8364B45037AD34DC32A5ED58BD434341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dd942e717c4b959f882ce656cd8c9ae32dd9c27c3e2681fa5374e2172c7a2562
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3818d9d5b328b1475aa3a9168c4159f7996019f3ff20bfff03b667d3263f7e19
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd942e717c4b959f882ce656cd8c9ae32dd9c27c3e2681fa5374e2172c7a2562
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 87F0F430608B4BCFE759DB2C846026473E1EB9A39175402B2D40CCB256C928DDC2C741
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 24c8e4afb39ddbb84c0497bd211d28d14b4bd2401aa983d72991d056f49b4eb8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4c694c1d392ee5563958a5434409f03db318ebe5920918e87d779a6bb36d913a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 24c8e4afb39ddbb84c0497bd211d28d14b4bd2401aa983d72991d056f49b4eb8
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F0E212E0DD8A0FD292A22C28612B81BC1EFE516074D03B3D548D72A7ED8C79474382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 19e6327625b4aac91812592c0a5d69e576b64f119ddd12bc1e0b6127599ea658
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f99d1d248d891056639dc2e46d9235ee3af6ad52c537b2298e99f545a9d86eff
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19e6327625b4aac91812592c0a5d69e576b64f119ddd12bc1e0b6127599ea658
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CBF0C832E0DD4B6BEB50EB6C74022FE7F70EF45224F0046B7E14DC6192C968B6064682
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a3222634bc21e4e39100b896d6cc1eef536533ec25d7a8ce172a2305af3d34e4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: bf061e321eaa44f8073c442e1c32fbad2477e4fdba13b92a7329aaf73d3b12e8
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a3222634bc21e4e39100b896d6cc1eef536533ec25d7a8ce172a2305af3d34e4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FCF0502294DF860FC356932858656EA3BB1DF8621078602F7C10CCA2E3DE4DAC498341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 268d6f9401adcea519750e3f838257b2c3e6bdd67d4edc9180e561a75642b44a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: adeab7f5e082cf31d3d67334d81ffc61ec364d5fee160ae9515d49141effe2f7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 268d6f9401adcea519750e3f838257b2c3e6bdd67d4edc9180e561a75642b44a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8301F43480C68A8FDB4ADF2C88603E97BA0FF87310F1402AAD55DC7192DB78B619C742
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 6fa586bc672d04badb631823e3cdf85091113c7a53cea85873ebfa343d5f6f13
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ce0f546a6813671714b69b02a64c4e4cae116d2aee42f0bf8403e4a5067a58b2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6fa586bc672d04badb631823e3cdf85091113c7a53cea85873ebfa343d5f6f13
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9CF0F63180DB8D5FD743EB3488201D5BFB0EF97240B0542E7D48AC71A3D9641A4AC312
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5b5d25f8a5eb87c6b306ea92f2bd5ee923a5ba6da6fe80bb04ea969c8d20bbc6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7768e66e7eb731ac6994cf88a73af161792b8da163c2f23b9b1cdaf92926489d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5b5d25f8a5eb87c6b306ea92f2bd5ee923a5ba6da6fe80bb04ea969c8d20bbc6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 57017C7090D79D4FDB42EB7888181EDBFF0FF55200B0401ABD449EB162EA745648C752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: af94fdd80b6085c57144065c24ec127481e0c847695d277565c24eeef98b3c46
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4eacb069a24c1f53a16da4e298bb393307faa8aa2a32a9d3dcfbdbf7811111a1
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: af94fdd80b6085c57144065c24ec127481e0c847695d277565c24eeef98b3c46
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ACE0ED32B0C9184F9B48F65CF8565ECB3E1EB98321701426BE60AC7656DE21AC524BC6
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 89bfd44b3ebccd0cf3539d9fa35f1dfa7b9ae52e24ea3712ae479f7e03d9fca2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 88ea28ae21b8a313707744c4a1b0b0e1f9679bc1f2bb9131700cb1bc88801288
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 89bfd44b3ebccd0cf3539d9fa35f1dfa7b9ae52e24ea3712ae479f7e03d9fca2
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A01D130908A468FC764DF09D490955BBF1FFA431075987AEC08ACB6A6D738F98AC7C1
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3f9f51ee8f3e39eb4950f07004096725dbdd3be563b458c99eeb9e3fc212f3b6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 7752347531a4dc4f9525198fa4dcb3eda61e2c6ff909c81d6cfca2fa7253bb03
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3f9f51ee8f3e39eb4950f07004096725dbdd3be563b458c99eeb9e3fc212f3b6
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E011934618A8DCFDF49EF1CCC51AAD73A0FF54704F5006A9E41987292CA35FA65CB82
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3050f6005b217477f22f5af43b50f5aea5444328c040a885365921e32930b526
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0de42746ad00c1e10860e4b6d92d6ad4c22c1b01c161fdc20a4c090f29be60ae
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3050f6005b217477f22f5af43b50f5aea5444328c040a885365921e32930b526
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91F08C3161881C5FCF44FB4DD840E9A7BA5FF9C324F00016AE00DC3251CA26AD51CB51
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e151f9fb7262ae3263e4822fca49a55ee8076f1611b7debf6fc5a2309678c053
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: e5c9df09c989ba295c89ff629d7e3b77c77f66aa7718c11fc179d4c758dedc2b
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e151f9fb7262ae3263e4822fca49a55ee8076f1611b7debf6fc5a2309678c053
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F0F0272090DB864FE345C73C8869AB13BE0EFCA350B49C2F6D04DCB293DA58AE458752
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4f68cc813805d6cf39360e0157bb65a15b388f35338c9daa4ffa0a17e2bfa871
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: b356507f74b512aac151feeda0a061ec3f78e8a5fefd46b0e2a2b83a686cc3d0
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f68cc813805d6cf39360e0157bb65a15b388f35338c9daa4ffa0a17e2bfa871
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E5E09A11B18E1F0B62E8A02D280DB3226C9DBE9262784067BAA0DC32B6DC40AD058292
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: cace0b04500775ef69d86fa4516a66200466e762312b8b7faad7930c81cd0e0d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a83f43f9aedd4c038e4bda53e3add06ea7212848c64438bce09f6462856bacf2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cace0b04500775ef69d86fa4516a66200466e762312b8b7faad7930c81cd0e0d
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 88018134518A8DCFDF48EF0CC891AE973A0FF54700F400668E91987252CB70F925CB81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e274497bdbb2925b58f511305df0292866889d5883d59f4fa7aacd51cb88f819
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0b3ca4871a53f5c5fa2dfa6b459223490d6381d642c29fcbdf8d26c72b6daff7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e274497bdbb2925b58f511305df0292866889d5883d59f4fa7aacd51cb88f819
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05F0A732718D1A4AD714F77CB045AF5B3D1EF29325B010276D14EC3691DD54B885C7C1
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: db2f608790d5c72459eb88e4efff3ff207d591bee997a3fbc97f876268a2e8c5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f9485ed2470024de6867eebaca7fcec22060bb648c33cc417c4fdfae75eac8c7
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: db2f608790d5c72459eb88e4efff3ff207d591bee997a3fbc97f876268a2e8c5
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3BF027B3D0DD860BE740DA3C18046652BC2FFDA6813040169C18DC77D6EC48A8054245
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: a8d2ef051ba3a6e857c1d093dc4aa2fd95b9ab54c2ae95d2e4a30a35e127a126
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 3ca99305990045aee7111297461612e1182724ee2a26c28c9a08e0b696d911bb
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8d2ef051ba3a6e857c1d093dc4aa2fd95b9ab54c2ae95d2e4a30a35e127a126
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F9E06531A18D164BD768F77CA045AF6B3E1EF18314B01427AE14EC32D2DD54B984C785
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dd9ac685e4ff11686fcf2c2977116099295351b581fa4e3eeffc78a9895e68b7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: af65c768a28eb0e358e59100b08ba1b0220d8cc8624ec2622814174bd4d723b2
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd9ac685e4ff11686fcf2c2977116099295351b581fa4e3eeffc78a9895e68b7
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5CF0303451564D8FD744EF29C8446963791FF49305F500569E80CC7352DA79E9D1CB91
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5df23377065b02da8b089a2748f90e6001058ed822e624ccb41cdfcc9148bfd4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 74c0e8101810cb9b2db5753b304c331d376d873192519f0236c8f82d0d5f6eaf
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5df23377065b02da8b089a2748f90e6001058ed822e624ccb41cdfcc9148bfd4
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7E0ED5495950202FA68A15D89A57BC1880E784751FD81B72D60FC15F0DCCEFBE9D143
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: d353da25494a1adffa9f4c5257a35c64f99b7a628a6f1c4182c9251f38478da0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d1184cc722202a1ee1313ed07a26f815d14ad7b5b0653b9d919e98c80459ebe6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d353da25494a1adffa9f4c5257a35c64f99b7a628a6f1c4182c9251f38478da0
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 71E02600D0CE960EE7AAD27814583B46ED1AF06110F4805FAE28DD96E1C8AC7D848381
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 7922e1001335475c48828c75a8ab78263b4454206318427c188ec08011751320
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 75401d3c389e4a1cdb7469523005406ee5c897d3b94ee87da7fe58d9a46ba7cc
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7922e1001335475c48828c75a8ab78263b4454206318427c188ec08011751320
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 79E0DF1180D5900FE3A69B6C0C51BE13BB09F52100F0902FAE588CB1B3C98D7E65C383
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c347b1a883651ba76d2fc870a368ce207233887f0f99fd50f85d75a3229cbefb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 32e443dd5482f64846f057db88d2e9cbc7355417b236ed3dcd1b7b683b1d4bda
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c347b1a883651ba76d2fc870a368ce207233887f0f99fd50f85d75a3229cbefb
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 10E02B6280D3C10FD792D639485A2D87F906F56200F4806FBD184CF0B7F65C96488343
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 68e083928e09a24f789c0f2778c7199ce409cdd2249ecca7eeaa8d3ecb865a5a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 8b5f2f67fcdd9ac38fd07bd21f888ec88638a37984bb723900549a73dd0dc489
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 68e083928e09a24f789c0f2778c7199ce409cdd2249ecca7eeaa8d3ecb865a5a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 40E02622A08A8E8FFBD2DA2C545875077C1EBAA64072804BE808DCB252CA28BDC64301
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 3ee7002d3b22109decc73c39e7b39fa7412089001c9fce8206a1d3b492d44279
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 2be9885ea008655ad261d435ab1696e8fe024e614f8585c08b4101cd9725013a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3ee7002d3b22109decc73c39e7b39fa7412089001c9fce8206a1d3b492d44279
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6CE0153491864A9BDB45EF6889102AD73A0EF85304F10566AE41DC3191DB35B719DB41
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 8e3e3ea2001be2a09a0301a128409c4bf78f167d029669411ead31245afb7f0e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 696dd60d9dc91540a4a66aaac17f78d059912385007b5d3ec8f8fcc36390ba0a
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8e3e3ea2001be2a09a0301a128409c4bf78f167d029669411ead31245afb7f0e
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1CE0CD11B0CE0F05F750E25C644D3FDA7C1DFA1294F404677D60CDE2A6DE9979060341
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 425131b39d5d0b04d2b009f0aec2a22a7758782c09c20c7dab9604ca0f380cac
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 5c3820df18df3fd6e2dd1bc9b0e9ec03ecfca5fb20518dd74e018db47268c80e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 425131b39d5d0b04d2b009f0aec2a22a7758782c09c20c7dab9604ca0f380cac
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFE07D2260D9C94FE7D1CF2C8458328BBA1EFAA240318049FC14CC7293CA546E864302
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 2186f25b293ec8a6d29bfc562ca8e803e91f58f6c0c4dd942abd4921686c430a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 0fa666c9c142d8aacf74ff185a2b6f6b22c35b47721fc16cd7c271d2e49e6bf5
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2186f25b293ec8a6d29bfc562ca8e803e91f58f6c0c4dd942abd4921686c430a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 85E0EC6190F7CA4FE747AB3C49651543F709E5764071902E7D185CB1F3D888594DC323
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2650193310.00007FF9B7EE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7EE0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7ee0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: dfa95c5d077331512a069488cae3aefd5bfd3e347d733f9514803a811a8e6c67
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ce0bc647bfad26e907d99eac5ad295d12f94919c3a9b500633541a5246a7abd4
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dfa95c5d077331512a069488cae3aefd5bfd3e347d733f9514803a811a8e6c67
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05D05E217089254FFAA0EB2CA48477C33C0EF44711B800AB6E14DCB2B2C94DB9954382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 1998b3fd81fc0790e2dbddffa71327da66f23c103e860336a34e26275baa2118
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 007a0b3e6a2084e6eac24fd651fcd461e07c4e09b2ad7cfc0a0923f2e6cbd0dc
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1998b3fd81fc0790e2dbddffa71327da66f23c103e860336a34e26275baa2118
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53D0C932A4A42C499B98E698B8432EDF354EB45260F41167BE65FD2082DE5A762507C2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: e2ffaa4c8572fbd6e86c1bcdf0ab6bfc60fc20844bf05405607ffc79c45c2433
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: f4744c97bf4bf8c48cabc15f1c0b3f8b103d32b41cf63fd873d67b2cce9fb84e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2ffaa4c8572fbd6e86c1bcdf0ab6bfc60fc20844bf05405607ffc79c45c2433
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 70E0EC31E0890B8BEB50DA5990443FEB7B0EF40318F104525D118D72C5CB79F5564F81
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 144ec6c885f240107b7df276e33d546f6c757ed3af810f848121776ccc8ef340
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d760d4cbbdb0f919d0c2bafb8c803f2008fcfdd3b01bc2004475e4aafba6653e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 144ec6c885f240107b7df276e33d546f6c757ed3af810f848121776ccc8ef340
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDD01232B49A1A4AAF05B2B874061FCB391DB8A136B50153BD24DD6292ED2AA4624790
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: c668b0c8d2509b9b01950a17318d5ec46ff15b978b28018487a8f73d18cc99fa
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 60f7f38302952e5f8256f7d7f9f98dc383647fec068c9016fb8c845c81e7f6f6
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c668b0c8d2509b9b01950a17318d5ec46ff15b978b28018487a8f73d18cc99fa
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 00D01232A4DA288D6B50D18C751B3E9F390EF8A161741113FD64FD5551DB57272843C2
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5cbbf2967f8b8ee2e71dcb58c6d1dc5110c2fdb3a61d1feef50162206168df16
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: d3329832ebd4dd184bc1c042878e5efa8d83b2b0198f2610c21e132dc10ed203
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cbbf2967f8b8ee2e71dcb58c6d1dc5110c2fdb3a61d1feef50162206168df16
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48C01293E0D84B1AFEE4C91C24653550BF3E3E4DA07044266424AD26DADC145D034342
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 4bae84bf008b184246cafc98fc7f47c5484ad91dfa363f1e0cd6bb19e24dbb05
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a3ad853c73a531a68a4e841da9a7ab2c80d3471ae2baa068b0c51d6c7b5db39c
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4bae84bf008b184246cafc98fc7f47c5484ad91dfa363f1e0cd6bb19e24dbb05
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 54D0220081A6070ADE08FB3849421F83B00DF01258F8401F1EA4DCA0D3E80E22CAA302
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2628568415.00007FF9B7B90000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7B90000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7b90000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 5cda455f351fd598d639715fa0f147d129dccb81fe7be8510a64d7745a3cd78b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ce94742a39591b638ef4efa221391e99f85b8bd9beaaf313b1bb247ab1ac7a91
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cda455f351fd598d639715fa0f147d129dccb81fe7be8510a64d7745a3cd78b
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 60C04C01B69C1E0B6994A26C34152A941C3EBC81717A953B2E60DC639EDC5869830382
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 213014462263c129edf2f7371ba6ebe80e692b677291a8e2d42e1391304bd656
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: ce6551b86128d5e6ac526d15a9ddec8e5b1a6971b07972ac925a931c99dd516e
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 213014462263c129edf2f7371ba6ebe80e692b677291a8e2d42e1391304bd656
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DAC09B01B5DD1B065844B36C7C462FD72D1C7C96617955572E60CC129BDC4D6DD203C3
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: bccf26792ba206ba171038212f363662f2ecd6cc9cf02ffa9becb712bb2a0057
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: a806a3e0049b69e465013f66e61969a91aa3eaa592cce4d10f533b28c75c395d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bccf26792ba206ba171038212f363662f2ecd6cc9cf02ffa9becb712bb2a0057
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53D0121580F753AAE221F73C30920EA3B524F0372CB12E273E28CCA2E39C48244A5D5A
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2618803519.00007FF9B79C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B79C0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b79c0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 47d9a82d89e8d793c73213d7de2d6832fae701214e4962f6f2140b812a74165a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 4497bc27e7e22b467486ed3d0aa4b04805821275fd88baeb388ad9b22fd0e02d
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 47d9a82d89e8d793c73213d7de2d6832fae701214e4962f6f2140b812a74165a
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 37B01242B09C072796E08C1C1C8532027C1E35890030401FB4109C2365C8407D078281
                                                                                                                                                                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                                  • Source File: 0000001D.00000002.2637410739.00007FF9B7CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF9B7CF0000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                                  • Snapshot File: hcaresult_29_2_7ff9b7cf0000_PDFCreatorSetup.jbxd
                                                                                                                                                                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode ID: 39303292763dfeaf499d67bdec4512f25f396e3406a75e1868b9657dc5fcee90
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction ID: 9538867db05570d37639f4d58bde581b170789795fa34ef094c6fa285b6a969f
                                                                                                                                                                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 39303292763dfeaf499d67bdec4512f25f396e3406a75e1868b9657dc5fcee90
                                                                                                                                                                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E4A01222945009448A10418434000E9B310C780171F411262C20D81000C55122248281